mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
25686a0a7e
commit
5eef7c2098
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1664",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1664",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1664"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1664"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1665",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1665",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1665"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1665"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1666",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1666"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1666"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1667",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1667",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1667"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1667"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -319,9 +319,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1668",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1668",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1668"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1668"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -213,6 +213,18 @@
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Remote Desktop client for Windows Desktop",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "1.2.0.0",
|
||||
"version_value": "publication"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -223,9 +235,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1669",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1669",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1669"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1669"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -91,9 +91,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1670",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1670",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1670"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1670"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1671",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1671",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1671"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1671"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -163,9 +163,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1672",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1672",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1672"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1672"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1673",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1673",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1673"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1673"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -319,9 +319,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1674",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1674",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1674"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1674"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1676",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1676",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1676"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1676"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -55,9 +55,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1677",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1677",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1677"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1677"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1678",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1678",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1678"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1678"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1679",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1679",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1679"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1679"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -283,9 +283,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1680",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1680",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1680"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1680"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -127,9 +127,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1681",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1681",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1681"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1681"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -163,9 +163,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1682",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1682",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1682"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1682"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Bluetooth Security Feature Bypass Vulnerability"
|
||||
"value": "Microsoft is aware of the "Impersonation in the Passkey Entry Protocol" vulnerability. For more information regarding the vulnerability, please see this\u202fstatement\u202ffrom the Bluetooth SIG.\nTo address the vulnerability, Microsoft has released a software update that will fail attempts to pair if the remote device exchanges a public key with the same X coordinate as the locally exchanged public key"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -247,9 +247,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1683",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1683",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1683"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1683"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Bluetooth Security Feature Bypass Vulnerability"
|
||||
"value": "Microsoft is aware of the "Impersonation in the Passkey Entry Protocol" vulnerability. For more information regarding the vulnerability, please see this\u202fstatement\u202ffrom the Bluetooth SIG.\nTo address the vulnerability, Microsoft has released a software update that will fail attempts to pair if the remote device exchanges a public key with the same X coordinate as the locally exchanged public key"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -247,9 +247,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1684",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1684",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1684"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1684"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -211,9 +211,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1685",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1685",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1685"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1685"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -127,9 +127,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1686",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1686",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1686"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1686"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -127,9 +127,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1687",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1687",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1687"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1687"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -355,9 +355,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1688",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1688",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1688"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1688"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -211,9 +211,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1689",
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1689",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1689"
|
||||
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1689"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user