From 6fae54c19767eb8cddcaee0d6e863b67215bc36c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 22 May 2021 18:00:38 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/21xxx/CVE-2021-21336.json | 5 +++++ 2021/21xxx/CVE-2021-21360.json | 5 +++++ 2021/32xxx/CVE-2021-32633.json | 5 +++++ 2021/33xxx/CVE-2021-33507.json | 5 +++++ 2021/33xxx/CVE-2021-33508.json | 5 +++++ 2021/33xxx/CVE-2021-33509.json | 5 +++++ 2021/33xxx/CVE-2021-33510.json | 5 +++++ 2021/33xxx/CVE-2021-33511.json | 5 +++++ 2021/33xxx/CVE-2021-33512.json | 5 +++++ 2021/33xxx/CVE-2021-33513.json | 5 +++++ 2021/3xxx/CVE-2021-3313.json | 5 +++++ 11 files changed, 55 insertions(+) diff --git a/2021/21xxx/CVE-2021-21336.json b/2021/21xxx/CVE-2021-21336.json index e76e2bf1ea8..43843ca4c46 100644 --- a/2021/21xxx/CVE-2021-21336.json +++ b/2021/21xxx/CVE-2021-21336.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210521 Plone security hotfix 20210518", "url": "http://www.openwall.com/lists/oss-security/2021/05/21/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] }, diff --git a/2021/21xxx/CVE-2021-21360.json b/2021/21xxx/CVE-2021-21360.json index f2506b900dc..0c1b3961157 100644 --- a/2021/21xxx/CVE-2021-21360.json +++ b/2021/21xxx/CVE-2021-21360.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210521 Plone security hotfix 20210518", "url": "http://www.openwall.com/lists/oss-security/2021/05/21/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] }, diff --git a/2021/32xxx/CVE-2021-32633.json b/2021/32xxx/CVE-2021-32633.json index baabd7d0211..048c323b47b 100644 --- a/2021/32xxx/CVE-2021-32633.json +++ b/2021/32xxx/CVE-2021-32633.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210521 Plone security hotfix 20210518", "url": "http://www.openwall.com/lists/oss-security/2021/05/21/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] }, diff --git a/2021/33xxx/CVE-2021-33507.json b/2021/33xxx/CVE-2021-33507.json index adc495c6e93..e1e6d8900d5 100644 --- a/2021/33xxx/CVE-2021-33507.json +++ b/2021/33xxx/CVE-2021-33507.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/reflected-xss-in-various-spots", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/reflected-xss-in-various-spots" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33508.json b/2021/33xxx/CVE-2021-33508.json index 6fc7d9d6b9f..d766d87afaf 100644 --- a/2021/33xxx/CVE-2021-33508.json +++ b/2021/33xxx/CVE-2021-33508.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/stored-xss-from-user-fullname", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/stored-xss-from-user-fullname" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33509.json b/2021/33xxx/CVE-2021-33509.json index 4f2679a2706..9a579c2714f 100644 --- a/2021/33xxx/CVE-2021-33509.json +++ b/2021/33xxx/CVE-2021-33509.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/writing-arbitrary-files-via-docutils-and-python-script", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/writing-arbitrary-files-via-docutils-and-python-script" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33510.json b/2021/33xxx/CVE-2021-33510.json index d5b741ca8b3..0c5e20a659c 100644 --- a/2021/33xxx/CVE-2021-33510.json +++ b/2021/33xxx/CVE-2021-33510.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/server-side-request-forgery-via-event-ical-url", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/server-side-request-forgery-via-event-ical-url" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33511.json b/2021/33xxx/CVE-2021-33511.json index 8c152971d1b..9bd8e29bf9e 100644 --- a/2021/33xxx/CVE-2021-33511.json +++ b/2021/33xxx/CVE-2021-33511.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/server-side-request-forgery-via-lxml-parser", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/server-side-request-forgery-via-lxml-parser" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33512.json b/2021/33xxx/CVE-2021-33512.json index 5c5c97060ea..e53ee31d5ca 100644 --- a/2021/33xxx/CVE-2021-33512.json +++ b/2021/33xxx/CVE-2021-33512.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/stored-xss-from-file-upload-svg-html", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/stored-xss-from-file-upload-svg-html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/33xxx/CVE-2021-33513.json b/2021/33xxx/CVE-2021-33513.json index a6a02f52f65..3fddb17c413 100644 --- a/2021/33xxx/CVE-2021-33513.json +++ b/2021/33xxx/CVE-2021-33513.json @@ -56,6 +56,11 @@ "url": "https://plone.org/security/hotfix/20210518/xss-vulnerability-in-cmfdifftool", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518/xss-vulnerability-in-cmfdifftool" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] } diff --git a/2021/3xxx/CVE-2021-3313.json b/2021/3xxx/CVE-2021-3313.json index fe56cd67fee..91ed8ae4653 100644 --- a/2021/3xxx/CVE-2021-3313.json +++ b/2021/3xxx/CVE-2021-3313.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://plone.org/security/hotfix/20210518", "url": "https://plone.org/security/hotfix/20210518" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210522 Re: Plone security hotfix 20210518", + "url": "http://www.openwall.com/lists/oss-security/2021/05/22/1" } ] }