From 5782291e9b6a0a1aaed97febf7ab6efe0870c3f9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 18 Dec 2024 10:00:54 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/10xxx/CVE-2024-10041.json | 53 ++++++++++++++----- 2024/12xxx/CVE-2024-12340.json | 76 +++++++++++++++++++++++++-- 2024/12xxx/CVE-2024-12454.json | 96 ++++++++++++++++++++++++++++++++-- 2024/12xxx/CVE-2024-12554.json | 86 ++++++++++++++++++++++++++++-- 2025/21xxx/CVE-2025-21421.json | 18 +++++++ 2025/21xxx/CVE-2025-21422.json | 18 +++++++ 2025/21xxx/CVE-2025-21423.json | 18 +++++++ 2025/21xxx/CVE-2025-21424.json | 18 +++++++ 2025/21xxx/CVE-2025-21425.json | 18 +++++++ 2025/21xxx/CVE-2025-21426.json | 18 +++++++ 2025/21xxx/CVE-2025-21427.json | 18 +++++++ 2025/21xxx/CVE-2025-21428.json | 18 +++++++ 2025/21xxx/CVE-2025-21429.json | 18 +++++++ 2025/21xxx/CVE-2025-21430.json | 18 +++++++ 2025/21xxx/CVE-2025-21431.json | 18 +++++++ 2025/21xxx/CVE-2025-21432.json | 18 +++++++ 2025/21xxx/CVE-2025-21433.json | 18 +++++++ 2025/21xxx/CVE-2025-21434.json | 18 +++++++ 2025/21xxx/CVE-2025-21435.json | 18 +++++++ 2025/21xxx/CVE-2025-21436.json | 18 +++++++ 2025/21xxx/CVE-2025-21437.json | 18 +++++++ 2025/21xxx/CVE-2025-21438.json | 18 +++++++ 2025/21xxx/CVE-2025-21439.json | 18 +++++++ 2025/21xxx/CVE-2025-21440.json | 18 +++++++ 2025/21xxx/CVE-2025-21441.json | 18 +++++++ 2025/21xxx/CVE-2025-21442.json | 18 +++++++ 2025/21xxx/CVE-2025-21443.json | 18 +++++++ 2025/21xxx/CVE-2025-21444.json | 18 +++++++ 2025/21xxx/CVE-2025-21445.json | 18 +++++++ 2025/21xxx/CVE-2025-21446.json | 18 +++++++ 2025/21xxx/CVE-2025-21447.json | 18 +++++++ 2025/21xxx/CVE-2025-21448.json | 18 +++++++ 2025/21xxx/CVE-2025-21449.json | 18 +++++++ 2025/21xxx/CVE-2025-21450.json | 18 +++++++ 2025/21xxx/CVE-2025-21451.json | 18 +++++++ 2025/21xxx/CVE-2025-21452.json | 18 +++++++ 2025/21xxx/CVE-2025-21453.json | 18 +++++++ 2025/21xxx/CVE-2025-21454.json | 18 +++++++ 2025/21xxx/CVE-2025-21455.json | 18 +++++++ 2025/21xxx/CVE-2025-21456.json | 18 +++++++ 2025/21xxx/CVE-2025-21457.json | 18 +++++++ 2025/21xxx/CVE-2025-21458.json | 18 +++++++ 2025/21xxx/CVE-2025-21459.json | 18 +++++++ 2025/21xxx/CVE-2025-21460.json | 18 +++++++ 2025/21xxx/CVE-2025-21461.json | 18 +++++++ 2025/21xxx/CVE-2025-21462.json | 18 +++++++ 2025/21xxx/CVE-2025-21463.json | 18 +++++++ 2025/21xxx/CVE-2025-21464.json | 18 +++++++ 2025/21xxx/CVE-2025-21465.json | 18 +++++++ 2025/21xxx/CVE-2025-21466.json | 18 +++++++ 2025/21xxx/CVE-2025-21467.json | 18 +++++++ 2025/21xxx/CVE-2025-21468.json | 18 +++++++ 2025/21xxx/CVE-2025-21469.json | 18 +++++++ 2025/21xxx/CVE-2025-21470.json | 18 +++++++ 2025/21xxx/CVE-2025-21471.json | 18 +++++++ 2025/21xxx/CVE-2025-21472.json | 18 +++++++ 2025/21xxx/CVE-2025-21473.json | 18 +++++++ 2025/21xxx/CVE-2025-21474.json | 18 +++++++ 2025/21xxx/CVE-2025-21475.json | 18 +++++++ 2025/21xxx/CVE-2025-21476.json | 18 +++++++ 2025/21xxx/CVE-2025-21477.json | 18 +++++++ 2025/21xxx/CVE-2025-21478.json | 18 +++++++ 2025/21xxx/CVE-2025-21479.json | 18 +++++++ 2025/21xxx/CVE-2025-21480.json | 18 +++++++ 2025/21xxx/CVE-2025-21481.json | 18 +++++++ 2025/21xxx/CVE-2025-21482.json | 18 +++++++ 2025/21xxx/CVE-2025-21483.json | 18 +++++++ 2025/21xxx/CVE-2025-21484.json | 18 +++++++ 2025/21xxx/CVE-2025-21485.json | 18 +++++++ 2025/21xxx/CVE-2025-21486.json | 18 +++++++ 2025/21xxx/CVE-2025-21487.json | 18 +++++++ 2025/21xxx/CVE-2025-21488.json | 18 +++++++ 72 files changed, 1510 insertions(+), 25 deletions(-) create mode 100644 2025/21xxx/CVE-2025-21421.json create mode 100644 2025/21xxx/CVE-2025-21422.json create mode 100644 2025/21xxx/CVE-2025-21423.json create mode 100644 2025/21xxx/CVE-2025-21424.json create mode 100644 2025/21xxx/CVE-2025-21425.json create mode 100644 2025/21xxx/CVE-2025-21426.json create mode 100644 2025/21xxx/CVE-2025-21427.json create mode 100644 2025/21xxx/CVE-2025-21428.json create mode 100644 2025/21xxx/CVE-2025-21429.json create mode 100644 2025/21xxx/CVE-2025-21430.json create mode 100644 2025/21xxx/CVE-2025-21431.json create mode 100644 2025/21xxx/CVE-2025-21432.json create mode 100644 2025/21xxx/CVE-2025-21433.json create mode 100644 2025/21xxx/CVE-2025-21434.json create mode 100644 2025/21xxx/CVE-2025-21435.json create mode 100644 2025/21xxx/CVE-2025-21436.json create mode 100644 2025/21xxx/CVE-2025-21437.json create mode 100644 2025/21xxx/CVE-2025-21438.json create mode 100644 2025/21xxx/CVE-2025-21439.json create mode 100644 2025/21xxx/CVE-2025-21440.json create mode 100644 2025/21xxx/CVE-2025-21441.json create mode 100644 2025/21xxx/CVE-2025-21442.json create mode 100644 2025/21xxx/CVE-2025-21443.json create mode 100644 2025/21xxx/CVE-2025-21444.json create mode 100644 2025/21xxx/CVE-2025-21445.json create mode 100644 2025/21xxx/CVE-2025-21446.json create mode 100644 2025/21xxx/CVE-2025-21447.json create mode 100644 2025/21xxx/CVE-2025-21448.json create mode 100644 2025/21xxx/CVE-2025-21449.json create mode 100644 2025/21xxx/CVE-2025-21450.json create mode 100644 2025/21xxx/CVE-2025-21451.json create mode 100644 2025/21xxx/CVE-2025-21452.json create mode 100644 2025/21xxx/CVE-2025-21453.json create mode 100644 2025/21xxx/CVE-2025-21454.json create mode 100644 2025/21xxx/CVE-2025-21455.json create mode 100644 2025/21xxx/CVE-2025-21456.json create mode 100644 2025/21xxx/CVE-2025-21457.json create mode 100644 2025/21xxx/CVE-2025-21458.json create mode 100644 2025/21xxx/CVE-2025-21459.json create mode 100644 2025/21xxx/CVE-2025-21460.json create mode 100644 2025/21xxx/CVE-2025-21461.json create mode 100644 2025/21xxx/CVE-2025-21462.json create mode 100644 2025/21xxx/CVE-2025-21463.json create mode 100644 2025/21xxx/CVE-2025-21464.json create mode 100644 2025/21xxx/CVE-2025-21465.json create mode 100644 2025/21xxx/CVE-2025-21466.json create mode 100644 2025/21xxx/CVE-2025-21467.json create mode 100644 2025/21xxx/CVE-2025-21468.json create mode 100644 2025/21xxx/CVE-2025-21469.json create mode 100644 2025/21xxx/CVE-2025-21470.json create mode 100644 2025/21xxx/CVE-2025-21471.json create mode 100644 2025/21xxx/CVE-2025-21472.json create mode 100644 2025/21xxx/CVE-2025-21473.json create mode 100644 2025/21xxx/CVE-2025-21474.json create mode 100644 2025/21xxx/CVE-2025-21475.json create mode 100644 2025/21xxx/CVE-2025-21476.json create mode 100644 2025/21xxx/CVE-2025-21477.json create mode 100644 2025/21xxx/CVE-2025-21478.json create mode 100644 2025/21xxx/CVE-2025-21479.json create mode 100644 2025/21xxx/CVE-2025-21480.json create mode 100644 2025/21xxx/CVE-2025-21481.json create mode 100644 2025/21xxx/CVE-2025-21482.json create mode 100644 2025/21xxx/CVE-2025-21483.json create mode 100644 2025/21xxx/CVE-2025-21484.json create mode 100644 2025/21xxx/CVE-2025-21485.json create mode 100644 2025/21xxx/CVE-2025-21486.json create mode 100644 2025/21xxx/CVE-2025-21487.json create mode 100644 2025/21xxx/CVE-2025-21488.json diff --git a/2024/10xxx/CVE-2024-10041.json b/2024/10xxx/CVE-2024-10041.json index 7aa9e150f4b..73d2c5b14fa 100644 --- a/2024/10xxx/CVE-2024-10041.json +++ b/2024/10xxx/CVE-2024-10041.json @@ -56,6 +56,41 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.5.1-21.el9_5", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.5.1-21.el9_5", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "version": { @@ -89,19 +124,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -116,6 +138,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:10379" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:11250", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:11250" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:9941", "refsource": "MISC", diff --git a/2024/12xxx/CVE-2024-12340.json b/2024/12xxx/CVE-2024-12340.json index bfba3c891ce..b0517668d22 100644 --- a/2024/12xxx/CVE-2024-12340.json +++ b/2024/12xxx/CVE-2024-12340.json @@ -1,17 +1,85 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-12340", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@wordfence.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Animation Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.1.6 via the 'render' function in widgets/content-slider.php and widgets/tabs.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft Elementor template data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", + "cweId": "CWE-200" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "wealcoder", + "product": { + "product_data": [ + { + "product_name": "Animation Addons for Elementor", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "*", + "version_value": "1.1.6" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a0136e2-97f5-4368-a805-0f60d1b8ad11?source=cve", + "refsource": "MISC", + "name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a0136e2-97f5-4368-a805-0f60d1b8ad11?source=cve" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3205250/animation-addons-for-elementor", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/changeset/3205250/animation-addons-for-elementor" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Ankit Patel" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" } ] } diff --git a/2024/12xxx/CVE-2024-12454.json b/2024/12xxx/CVE-2024-12454.json index 231e67a4974..2a5db1ffdc6 100644 --- a/2024/12xxx/CVE-2024-12454.json +++ b/2024/12xxx/CVE-2024-12454.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-12454", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@wordfence.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Affiliate Program Suite \u2014 SliceWP Affiliates plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.1.23. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "iovamihai", + "product": { + "product_data": [ + { + "product_name": "Affiliate Program Suite \u2014 SliceWP Affiliates", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "*", + "version_value": "1.1.23" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/73aad911-531b-4118-9d39-27cbae75db01?source=cve", + "refsource": "MISC", + "name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/73aad911-531b-4118-9d39-27cbae75db01?source=cve" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L437", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L437" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L451", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L451" + }, + { + "url": "https://wordpress.org/plugins/slicewp/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/slicewp/#developers" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3207576/", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/changeset/3207576/" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/slicewp/trunk/includes/admin/settings/functions-actions-settings.php#L14", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/browser/slicewp/trunk/includes/admin/settings/functions-actions-settings.php#L14" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Dale Mavers" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" } ] } diff --git a/2024/12xxx/CVE-2024-12554.json b/2024/12xxx/CVE-2024-12554.json index 5e8c42468b3..9096d979234 100644 --- a/2024/12xxx/CVE-2024-12554.json +++ b/2024/12xxx/CVE-2024-12554.json @@ -1,17 +1,95 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-12554", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@wordfence.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Peter\u2019s Custom Anti-Spam plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.3. This is due to missing nonce validation on the cas_register_post() function. This makes it possible for unauthenticated attackers to blacklist emails via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "pkthree", + "product": { + "product_data": [ + { + "product_name": "Peter\u2019s Custom Anti-Spam", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "*", + "version_value": "3.2.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c52ca89-4f13-41da-bc10-80d212c6219c?source=cve", + "refsource": "MISC", + "name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c52ca89-4f13-41da-bc10-80d212c6219c?source=cve" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/peters-custom-anti-spam-image/trunk/custom_anti_spam.php#L1081", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/browser/peters-custom-anti-spam-image/trunk/custom_anti_spam.php#L1081" + }, + { + "url": "https://wordpress.org/plugins/peters-custom-anti-spam-image/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/peters-custom-anti-spam-image/#developers" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3208894/", + "refsource": "MISC", + "name": "https://plugins.trac.wordpress.org/changeset/3208894/" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "SOPROBRO" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/21xxx/CVE-2025-21421.json b/2025/21xxx/CVE-2025-21421.json new file mode 100644 index 00000000000..ba066b3e9e4 --- /dev/null +++ b/2025/21xxx/CVE-2025-21421.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21421", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21422.json b/2025/21xxx/CVE-2025-21422.json new file mode 100644 index 00000000000..0f1e4a350a7 --- /dev/null +++ b/2025/21xxx/CVE-2025-21422.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21422", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21423.json b/2025/21xxx/CVE-2025-21423.json new file mode 100644 index 00000000000..1549207caba --- /dev/null +++ b/2025/21xxx/CVE-2025-21423.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21423", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21424.json b/2025/21xxx/CVE-2025-21424.json new file mode 100644 index 00000000000..1b051de7fe9 --- /dev/null +++ b/2025/21xxx/CVE-2025-21424.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21424", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21425.json b/2025/21xxx/CVE-2025-21425.json new file mode 100644 index 00000000000..37f67c7cd9e --- /dev/null +++ b/2025/21xxx/CVE-2025-21425.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21425", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21426.json b/2025/21xxx/CVE-2025-21426.json new file mode 100644 index 00000000000..11621aff19c --- /dev/null +++ b/2025/21xxx/CVE-2025-21426.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21426", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21427.json b/2025/21xxx/CVE-2025-21427.json new file mode 100644 index 00000000000..de4910d646f --- /dev/null +++ b/2025/21xxx/CVE-2025-21427.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21427", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21428.json b/2025/21xxx/CVE-2025-21428.json new file mode 100644 index 00000000000..82d0244d9bb --- /dev/null +++ b/2025/21xxx/CVE-2025-21428.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21428", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21429.json b/2025/21xxx/CVE-2025-21429.json new file mode 100644 index 00000000000..61a6c1a4a32 --- /dev/null +++ b/2025/21xxx/CVE-2025-21429.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21429", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21430.json b/2025/21xxx/CVE-2025-21430.json new file mode 100644 index 00000000000..ee7938fd0d4 --- /dev/null +++ b/2025/21xxx/CVE-2025-21430.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21430", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21431.json b/2025/21xxx/CVE-2025-21431.json new file mode 100644 index 00000000000..64f99a5290b --- /dev/null +++ b/2025/21xxx/CVE-2025-21431.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21431", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21432.json b/2025/21xxx/CVE-2025-21432.json new file mode 100644 index 00000000000..4851833f49e --- /dev/null +++ b/2025/21xxx/CVE-2025-21432.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21432", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21433.json b/2025/21xxx/CVE-2025-21433.json new file mode 100644 index 00000000000..d870baff809 --- /dev/null +++ b/2025/21xxx/CVE-2025-21433.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21433", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21434.json b/2025/21xxx/CVE-2025-21434.json new file mode 100644 index 00000000000..71a05bb26d1 --- /dev/null +++ b/2025/21xxx/CVE-2025-21434.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21434", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21435.json b/2025/21xxx/CVE-2025-21435.json new file mode 100644 index 00000000000..41c50630eb6 --- /dev/null +++ b/2025/21xxx/CVE-2025-21435.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21435", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21436.json b/2025/21xxx/CVE-2025-21436.json new file mode 100644 index 00000000000..7733a42239e --- /dev/null +++ b/2025/21xxx/CVE-2025-21436.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21436", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21437.json b/2025/21xxx/CVE-2025-21437.json new file mode 100644 index 00000000000..72a03adb92e --- /dev/null +++ b/2025/21xxx/CVE-2025-21437.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21437", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21438.json b/2025/21xxx/CVE-2025-21438.json new file mode 100644 index 00000000000..07e96e8f459 --- /dev/null +++ b/2025/21xxx/CVE-2025-21438.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21438", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21439.json b/2025/21xxx/CVE-2025-21439.json new file mode 100644 index 00000000000..7037ce3aa5b --- /dev/null +++ b/2025/21xxx/CVE-2025-21439.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21439", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21440.json b/2025/21xxx/CVE-2025-21440.json new file mode 100644 index 00000000000..5e4482f8fd9 --- /dev/null +++ b/2025/21xxx/CVE-2025-21440.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21440", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21441.json b/2025/21xxx/CVE-2025-21441.json new file mode 100644 index 00000000000..91c60fdad4e --- /dev/null +++ b/2025/21xxx/CVE-2025-21441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21442.json b/2025/21xxx/CVE-2025-21442.json new file mode 100644 index 00000000000..360365e15a5 --- /dev/null +++ b/2025/21xxx/CVE-2025-21442.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21442", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21443.json b/2025/21xxx/CVE-2025-21443.json new file mode 100644 index 00000000000..55402189502 --- /dev/null +++ b/2025/21xxx/CVE-2025-21443.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21443", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21444.json b/2025/21xxx/CVE-2025-21444.json new file mode 100644 index 00000000000..3d966098676 --- /dev/null +++ b/2025/21xxx/CVE-2025-21444.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21444", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21445.json b/2025/21xxx/CVE-2025-21445.json new file mode 100644 index 00000000000..b4e71615fda --- /dev/null +++ b/2025/21xxx/CVE-2025-21445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21446.json b/2025/21xxx/CVE-2025-21446.json new file mode 100644 index 00000000000..62f655ec4ce --- /dev/null +++ b/2025/21xxx/CVE-2025-21446.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21446", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21447.json b/2025/21xxx/CVE-2025-21447.json new file mode 100644 index 00000000000..97d95830400 --- /dev/null +++ b/2025/21xxx/CVE-2025-21447.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21447", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21448.json b/2025/21xxx/CVE-2025-21448.json new file mode 100644 index 00000000000..b57f095b895 --- /dev/null +++ b/2025/21xxx/CVE-2025-21448.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21448", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21449.json b/2025/21xxx/CVE-2025-21449.json new file mode 100644 index 00000000000..829a1aa288f --- /dev/null +++ b/2025/21xxx/CVE-2025-21449.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21449", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21450.json b/2025/21xxx/CVE-2025-21450.json new file mode 100644 index 00000000000..4efa9652d08 --- /dev/null +++ b/2025/21xxx/CVE-2025-21450.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21450", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21451.json b/2025/21xxx/CVE-2025-21451.json new file mode 100644 index 00000000000..d3ef73a3a2a --- /dev/null +++ b/2025/21xxx/CVE-2025-21451.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21451", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21452.json b/2025/21xxx/CVE-2025-21452.json new file mode 100644 index 00000000000..33214233df7 --- /dev/null +++ b/2025/21xxx/CVE-2025-21452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21453.json b/2025/21xxx/CVE-2025-21453.json new file mode 100644 index 00000000000..d2b7cbf128a --- /dev/null +++ b/2025/21xxx/CVE-2025-21453.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21453", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21454.json b/2025/21xxx/CVE-2025-21454.json new file mode 100644 index 00000000000..8bfd14a6ca3 --- /dev/null +++ b/2025/21xxx/CVE-2025-21454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21455.json b/2025/21xxx/CVE-2025-21455.json new file mode 100644 index 00000000000..7ec28e5e9db --- /dev/null +++ b/2025/21xxx/CVE-2025-21455.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21455", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21456.json b/2025/21xxx/CVE-2025-21456.json new file mode 100644 index 00000000000..8190bbee854 --- /dev/null +++ b/2025/21xxx/CVE-2025-21456.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21456", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21457.json b/2025/21xxx/CVE-2025-21457.json new file mode 100644 index 00000000000..0c6bbaa637c --- /dev/null +++ b/2025/21xxx/CVE-2025-21457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21458.json b/2025/21xxx/CVE-2025-21458.json new file mode 100644 index 00000000000..7059b61f582 --- /dev/null +++ b/2025/21xxx/CVE-2025-21458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21459.json b/2025/21xxx/CVE-2025-21459.json new file mode 100644 index 00000000000..6fec799485b --- /dev/null +++ b/2025/21xxx/CVE-2025-21459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21460.json b/2025/21xxx/CVE-2025-21460.json new file mode 100644 index 00000000000..a769f8889c9 --- /dev/null +++ b/2025/21xxx/CVE-2025-21460.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21460", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21461.json b/2025/21xxx/CVE-2025-21461.json new file mode 100644 index 00000000000..b56ec195249 --- /dev/null +++ b/2025/21xxx/CVE-2025-21461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21462.json b/2025/21xxx/CVE-2025-21462.json new file mode 100644 index 00000000000..7a7e328b1ce --- /dev/null +++ b/2025/21xxx/CVE-2025-21462.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21462", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21463.json b/2025/21xxx/CVE-2025-21463.json new file mode 100644 index 00000000000..429222bf99a --- /dev/null +++ b/2025/21xxx/CVE-2025-21463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21464.json b/2025/21xxx/CVE-2025-21464.json new file mode 100644 index 00000000000..307a511fcc0 --- /dev/null +++ b/2025/21xxx/CVE-2025-21464.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21464", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21465.json b/2025/21xxx/CVE-2025-21465.json new file mode 100644 index 00000000000..154a9723eef --- /dev/null +++ b/2025/21xxx/CVE-2025-21465.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21465", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21466.json b/2025/21xxx/CVE-2025-21466.json new file mode 100644 index 00000000000..a973eab4603 --- /dev/null +++ b/2025/21xxx/CVE-2025-21466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21467.json b/2025/21xxx/CVE-2025-21467.json new file mode 100644 index 00000000000..f9be3ab6e21 --- /dev/null +++ b/2025/21xxx/CVE-2025-21467.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21467", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21468.json b/2025/21xxx/CVE-2025-21468.json new file mode 100644 index 00000000000..eed738f8b9d --- /dev/null +++ b/2025/21xxx/CVE-2025-21468.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21468", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21469.json b/2025/21xxx/CVE-2025-21469.json new file mode 100644 index 00000000000..9641499d000 --- /dev/null +++ b/2025/21xxx/CVE-2025-21469.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21469", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21470.json b/2025/21xxx/CVE-2025-21470.json new file mode 100644 index 00000000000..752a1611848 --- /dev/null +++ b/2025/21xxx/CVE-2025-21470.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21470", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21471.json b/2025/21xxx/CVE-2025-21471.json new file mode 100644 index 00000000000..535740629e9 --- /dev/null +++ b/2025/21xxx/CVE-2025-21471.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21471", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21472.json b/2025/21xxx/CVE-2025-21472.json new file mode 100644 index 00000000000..4fa2826d48f --- /dev/null +++ b/2025/21xxx/CVE-2025-21472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21473.json b/2025/21xxx/CVE-2025-21473.json new file mode 100644 index 00000000000..3ed66b0e520 --- /dev/null +++ b/2025/21xxx/CVE-2025-21473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21474.json b/2025/21xxx/CVE-2025-21474.json new file mode 100644 index 00000000000..f32ed7363ac --- /dev/null +++ b/2025/21xxx/CVE-2025-21474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21475.json b/2025/21xxx/CVE-2025-21475.json new file mode 100644 index 00000000000..2dfc62fc3ef --- /dev/null +++ b/2025/21xxx/CVE-2025-21475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21476.json b/2025/21xxx/CVE-2025-21476.json new file mode 100644 index 00000000000..2aa3a918b8e --- /dev/null +++ b/2025/21xxx/CVE-2025-21476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21477.json b/2025/21xxx/CVE-2025-21477.json new file mode 100644 index 00000000000..f0635672ea2 --- /dev/null +++ b/2025/21xxx/CVE-2025-21477.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21477", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21478.json b/2025/21xxx/CVE-2025-21478.json new file mode 100644 index 00000000000..7f4bc444f3d --- /dev/null +++ b/2025/21xxx/CVE-2025-21478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21479.json b/2025/21xxx/CVE-2025-21479.json new file mode 100644 index 00000000000..015206a7fb8 --- /dev/null +++ b/2025/21xxx/CVE-2025-21479.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21479", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21480.json b/2025/21xxx/CVE-2025-21480.json new file mode 100644 index 00000000000..38cc3bcbdf0 --- /dev/null +++ b/2025/21xxx/CVE-2025-21480.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21480", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21481.json b/2025/21xxx/CVE-2025-21481.json new file mode 100644 index 00000000000..1333aa7e16e --- /dev/null +++ b/2025/21xxx/CVE-2025-21481.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21481", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21482.json b/2025/21xxx/CVE-2025-21482.json new file mode 100644 index 00000000000..3aa0dc0e645 --- /dev/null +++ b/2025/21xxx/CVE-2025-21482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21483.json b/2025/21xxx/CVE-2025-21483.json new file mode 100644 index 00000000000..feab85cfeb6 --- /dev/null +++ b/2025/21xxx/CVE-2025-21483.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21483", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21484.json b/2025/21xxx/CVE-2025-21484.json new file mode 100644 index 00000000000..0d0c6a30e4e --- /dev/null +++ b/2025/21xxx/CVE-2025-21484.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21484", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21485.json b/2025/21xxx/CVE-2025-21485.json new file mode 100644 index 00000000000..c412e4e54c7 --- /dev/null +++ b/2025/21xxx/CVE-2025-21485.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21485", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21486.json b/2025/21xxx/CVE-2025-21486.json new file mode 100644 index 00000000000..53f0a1fa431 --- /dev/null +++ b/2025/21xxx/CVE-2025-21486.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21486", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21487.json b/2025/21xxx/CVE-2025-21487.json new file mode 100644 index 00000000000..4b054c7f974 --- /dev/null +++ b/2025/21xxx/CVE-2025-21487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/21xxx/CVE-2025-21488.json b/2025/21xxx/CVE-2025-21488.json new file mode 100644 index 00000000000..d1112cebf23 --- /dev/null +++ b/2025/21xxx/CVE-2025-21488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-21488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file