From c423bfd15e4901ddde550a338f8ee182cfbb7aa9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 20 May 2021 04:00:38 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/35xxx/CVE-2020-35701.json | 5 +++++ 2021/27xxx/CVE-2021-27815.json | 5 +++++ 2021/28xxx/CVE-2021-28484.json | 5 +++++ 2021/2xxx/CVE-2021-2154.json | 5 +++++ 2021/2xxx/CVE-2021-2166.json | 5 +++++ 2021/32xxx/CVE-2021-32606.json | 15 +++++++++++++++ 2021/33xxx/CVE-2021-33034.json | 5 +++++ 2021/33xxx/CVE-2021-33304.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33305.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33306.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33307.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33308.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33309.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33310.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33311.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33312.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33313.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33314.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33315.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33316.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33317.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33318.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33319.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33320.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33321.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33322.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33323.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33324.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33325.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33326.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33327.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33328.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33329.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33330.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33331.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33332.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33333.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33334.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33335.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33336.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33337.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33338.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33339.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33340.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33341.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33342.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33343.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33344.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33345.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33346.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33347.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33348.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33349.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33350.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33351.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33352.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33353.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33354.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33355.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33356.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33357.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33358.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33359.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33360.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33361.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33362.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33363.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33364.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33365.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33366.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33367.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33368.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33369.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33370.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33371.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33372.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33373.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33374.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33375.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33376.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33377.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33378.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33379.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33380.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33381.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33382.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33383.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33384.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33385.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33386.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33387.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33388.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33389.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33390.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33391.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33392.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33393.json | 18 ++++++++++++++++++ 2021/33xxx/CVE-2021-33394.json | 18 ++++++++++++++++++ 98 files changed, 1683 insertions(+) create mode 100644 2021/33xxx/CVE-2021-33304.json create mode 100644 2021/33xxx/CVE-2021-33305.json create mode 100644 2021/33xxx/CVE-2021-33306.json create mode 100644 2021/33xxx/CVE-2021-33307.json create mode 100644 2021/33xxx/CVE-2021-33308.json create mode 100644 2021/33xxx/CVE-2021-33309.json create mode 100644 2021/33xxx/CVE-2021-33310.json create mode 100644 2021/33xxx/CVE-2021-33311.json create mode 100644 2021/33xxx/CVE-2021-33312.json create mode 100644 2021/33xxx/CVE-2021-33313.json create mode 100644 2021/33xxx/CVE-2021-33314.json create mode 100644 2021/33xxx/CVE-2021-33315.json create mode 100644 2021/33xxx/CVE-2021-33316.json create mode 100644 2021/33xxx/CVE-2021-33317.json create mode 100644 2021/33xxx/CVE-2021-33318.json create mode 100644 2021/33xxx/CVE-2021-33319.json create mode 100644 2021/33xxx/CVE-2021-33320.json create mode 100644 2021/33xxx/CVE-2021-33321.json create mode 100644 2021/33xxx/CVE-2021-33322.json create mode 100644 2021/33xxx/CVE-2021-33323.json create mode 100644 2021/33xxx/CVE-2021-33324.json create mode 100644 2021/33xxx/CVE-2021-33325.json create mode 100644 2021/33xxx/CVE-2021-33326.json create mode 100644 2021/33xxx/CVE-2021-33327.json create mode 100644 2021/33xxx/CVE-2021-33328.json create mode 100644 2021/33xxx/CVE-2021-33329.json create mode 100644 2021/33xxx/CVE-2021-33330.json create mode 100644 2021/33xxx/CVE-2021-33331.json create mode 100644 2021/33xxx/CVE-2021-33332.json create mode 100644 2021/33xxx/CVE-2021-33333.json create mode 100644 2021/33xxx/CVE-2021-33334.json create mode 100644 2021/33xxx/CVE-2021-33335.json create mode 100644 2021/33xxx/CVE-2021-33336.json create mode 100644 2021/33xxx/CVE-2021-33337.json create mode 100644 2021/33xxx/CVE-2021-33338.json create mode 100644 2021/33xxx/CVE-2021-33339.json create mode 100644 2021/33xxx/CVE-2021-33340.json create mode 100644 2021/33xxx/CVE-2021-33341.json create mode 100644 2021/33xxx/CVE-2021-33342.json create mode 100644 2021/33xxx/CVE-2021-33343.json create mode 100644 2021/33xxx/CVE-2021-33344.json create mode 100644 2021/33xxx/CVE-2021-33345.json create mode 100644 2021/33xxx/CVE-2021-33346.json create mode 100644 2021/33xxx/CVE-2021-33347.json create mode 100644 2021/33xxx/CVE-2021-33348.json create mode 100644 2021/33xxx/CVE-2021-33349.json create mode 100644 2021/33xxx/CVE-2021-33350.json create mode 100644 2021/33xxx/CVE-2021-33351.json create mode 100644 2021/33xxx/CVE-2021-33352.json create mode 100644 2021/33xxx/CVE-2021-33353.json create mode 100644 2021/33xxx/CVE-2021-33354.json create mode 100644 2021/33xxx/CVE-2021-33355.json create mode 100644 2021/33xxx/CVE-2021-33356.json create mode 100644 2021/33xxx/CVE-2021-33357.json create mode 100644 2021/33xxx/CVE-2021-33358.json create mode 100644 2021/33xxx/CVE-2021-33359.json create mode 100644 2021/33xxx/CVE-2021-33360.json create mode 100644 2021/33xxx/CVE-2021-33361.json create mode 100644 2021/33xxx/CVE-2021-33362.json create mode 100644 2021/33xxx/CVE-2021-33363.json create mode 100644 2021/33xxx/CVE-2021-33364.json create mode 100644 2021/33xxx/CVE-2021-33365.json create mode 100644 2021/33xxx/CVE-2021-33366.json create mode 100644 2021/33xxx/CVE-2021-33367.json create mode 100644 2021/33xxx/CVE-2021-33368.json create mode 100644 2021/33xxx/CVE-2021-33369.json create mode 100644 2021/33xxx/CVE-2021-33370.json create mode 100644 2021/33xxx/CVE-2021-33371.json create mode 100644 2021/33xxx/CVE-2021-33372.json create mode 100644 2021/33xxx/CVE-2021-33373.json create mode 100644 2021/33xxx/CVE-2021-33374.json create mode 100644 2021/33xxx/CVE-2021-33375.json create mode 100644 2021/33xxx/CVE-2021-33376.json create mode 100644 2021/33xxx/CVE-2021-33377.json create mode 100644 2021/33xxx/CVE-2021-33378.json create mode 100644 2021/33xxx/CVE-2021-33379.json create mode 100644 2021/33xxx/CVE-2021-33380.json create mode 100644 2021/33xxx/CVE-2021-33381.json create mode 100644 2021/33xxx/CVE-2021-33382.json create mode 100644 2021/33xxx/CVE-2021-33383.json create mode 100644 2021/33xxx/CVE-2021-33384.json create mode 100644 2021/33xxx/CVE-2021-33385.json create mode 100644 2021/33xxx/CVE-2021-33386.json create mode 100644 2021/33xxx/CVE-2021-33387.json create mode 100644 2021/33xxx/CVE-2021-33388.json create mode 100644 2021/33xxx/CVE-2021-33389.json create mode 100644 2021/33xxx/CVE-2021-33390.json create mode 100644 2021/33xxx/CVE-2021-33391.json create mode 100644 2021/33xxx/CVE-2021-33392.json create mode 100644 2021/33xxx/CVE-2021-33393.json create mode 100644 2021/33xxx/CVE-2021-33394.json diff --git a/2020/35xxx/CVE-2020-35701.json b/2020/35xxx/CVE-2020-35701.json index 05562ac5e07..1e065ded766 100644 --- a/2020/35xxx/CVE-2020-35701.json +++ b/2020/35xxx/CVE-2020-35701.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-598b6d2924", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DDD22Z56THHDTXAFM447UH3BVINURIF/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-0e0fd08e44", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7DPUWZBAMCXFKAKUAJSHL3CKTOLGAK6/" } ] } diff --git a/2021/27xxx/CVE-2021-27815.json b/2021/27xxx/CVE-2021-27815.json index 5a5870003e3..fa931d75199 100644 --- a/2021/27xxx/CVE-2021-27815.json +++ b/2021/27xxx/CVE-2021-27815.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-477809f45f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b2bd2b1d13", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/" } ] } diff --git a/2021/28xxx/CVE-2021-28484.json b/2021/28xxx/CVE-2021-28484.json index ce317dcb7e1..8fcc74408f9 100644 --- a/2021/28xxx/CVE-2021-28484.json +++ b/2021/28xxx/CVE-2021-28484.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.yubico.com/support/security-advisories/ysa-2021-02/", "url": "https://www.yubico.com/support/security-advisories/ysa-2021-02/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d04010b90e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7Q2KGXSPQEEONAWMFZRVH2TXWX3QPCQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2154.json b/2021/2xxx/CVE-2021-2154.json index a359ff35ea4..1ed493aad59 100644 --- a/2021/2xxx/CVE-2021-2154.json +++ b/2021/2xxx/CVE-2021-2154.json @@ -79,6 +79,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-27187ac9dd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-179f2fbb88", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/" } ] } diff --git a/2021/2xxx/CVE-2021-2166.json b/2021/2xxx/CVE-2021-2166.json index 3c875d8c106..9e842825046 100644 --- a/2021/2xxx/CVE-2021-2166.json +++ b/2021/2xxx/CVE-2021-2166.json @@ -98,6 +98,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-27187ac9dd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-179f2fbb88", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/" } ] } diff --git a/2021/32xxx/CVE-2021-32606.json b/2021/32xxx/CVE-2021-32606.json index ce7697d781b..6e64910ac56 100644 --- a/2021/32xxx/CVE-2021-32606.json +++ b/2021/32xxx/CVE-2021-32606.json @@ -71,6 +71,21 @@ "refsource": "MLIST", "name": "[oss-security] 20210514 Re: Linux kernel: net/can/isotp: race condition leads to local privilege escalation", "url": "http://www.openwall.com/lists/oss-security/2021/05/14/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-4f852b79d1", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD3NJBG25AADVGPRC63RX2JOQBMPSWK4/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-bae582b42c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-8832eab899", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73D53S4IZFPFQMRABMXXLW4AJK3EULDX/" } ] } diff --git a/2021/33xxx/CVE-2021-33034.json b/2021/33xxx/CVE-2021-33034.json index 61f062ad506..af1d0deaad2 100644 --- a/2021/33xxx/CVE-2021-33034.json +++ b/2021/33xxx/CVE-2021-33034.json @@ -71,6 +71,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-bae582b42c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/" } ] } diff --git a/2021/33xxx/CVE-2021-33304.json b/2021/33xxx/CVE-2021-33304.json new file mode 100644 index 00000000000..c30808ee86f --- /dev/null +++ b/2021/33xxx/CVE-2021-33304.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33304", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33305.json b/2021/33xxx/CVE-2021-33305.json new file mode 100644 index 00000000000..9b9a41aec08 --- /dev/null +++ b/2021/33xxx/CVE-2021-33305.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33305", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33306.json b/2021/33xxx/CVE-2021-33306.json new file mode 100644 index 00000000000..e030f6693bc --- /dev/null +++ b/2021/33xxx/CVE-2021-33306.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33306", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33307.json b/2021/33xxx/CVE-2021-33307.json new file mode 100644 index 00000000000..29e8bca4408 --- /dev/null +++ b/2021/33xxx/CVE-2021-33307.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33307", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33308.json b/2021/33xxx/CVE-2021-33308.json new file mode 100644 index 00000000000..ff0c40927c4 --- /dev/null +++ b/2021/33xxx/CVE-2021-33308.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33308", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33309.json b/2021/33xxx/CVE-2021-33309.json new file mode 100644 index 00000000000..50e4710d559 --- /dev/null +++ b/2021/33xxx/CVE-2021-33309.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33309", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33310.json b/2021/33xxx/CVE-2021-33310.json new file mode 100644 index 00000000000..b2e7bebf911 --- /dev/null +++ b/2021/33xxx/CVE-2021-33310.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33310", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33311.json b/2021/33xxx/CVE-2021-33311.json new file mode 100644 index 00000000000..dc82d2cdeb7 --- /dev/null +++ b/2021/33xxx/CVE-2021-33311.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33311", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33312.json b/2021/33xxx/CVE-2021-33312.json new file mode 100644 index 00000000000..c4f4743c2b9 --- /dev/null +++ b/2021/33xxx/CVE-2021-33312.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33312", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33313.json b/2021/33xxx/CVE-2021-33313.json new file mode 100644 index 00000000000..e730e84a422 --- /dev/null +++ b/2021/33xxx/CVE-2021-33313.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33313", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33314.json b/2021/33xxx/CVE-2021-33314.json new file mode 100644 index 00000000000..dde8d794de5 --- /dev/null +++ b/2021/33xxx/CVE-2021-33314.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33314", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33315.json b/2021/33xxx/CVE-2021-33315.json new file mode 100644 index 00000000000..7cdcf76918b --- /dev/null +++ b/2021/33xxx/CVE-2021-33315.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33315", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33316.json b/2021/33xxx/CVE-2021-33316.json new file mode 100644 index 00000000000..02866a9c349 --- /dev/null +++ b/2021/33xxx/CVE-2021-33316.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33316", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33317.json b/2021/33xxx/CVE-2021-33317.json new file mode 100644 index 00000000000..0325590c6a7 --- /dev/null +++ b/2021/33xxx/CVE-2021-33317.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33317", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33318.json b/2021/33xxx/CVE-2021-33318.json new file mode 100644 index 00000000000..58e20713055 --- /dev/null +++ b/2021/33xxx/CVE-2021-33318.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33318", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33319.json b/2021/33xxx/CVE-2021-33319.json new file mode 100644 index 00000000000..4744edbb80b --- /dev/null +++ b/2021/33xxx/CVE-2021-33319.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33319", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33320.json b/2021/33xxx/CVE-2021-33320.json new file mode 100644 index 00000000000..66cc77cbb9c --- /dev/null +++ b/2021/33xxx/CVE-2021-33320.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33320", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33321.json b/2021/33xxx/CVE-2021-33321.json new file mode 100644 index 00000000000..de6074e7eba --- /dev/null +++ b/2021/33xxx/CVE-2021-33321.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33321", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33322.json b/2021/33xxx/CVE-2021-33322.json new file mode 100644 index 00000000000..749ce631391 --- /dev/null +++ b/2021/33xxx/CVE-2021-33322.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33322", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33323.json b/2021/33xxx/CVE-2021-33323.json new file mode 100644 index 00000000000..0061f5d0f41 --- /dev/null +++ b/2021/33xxx/CVE-2021-33323.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33323", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33324.json b/2021/33xxx/CVE-2021-33324.json new file mode 100644 index 00000000000..b83d8e5d94d --- /dev/null +++ b/2021/33xxx/CVE-2021-33324.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33324", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33325.json b/2021/33xxx/CVE-2021-33325.json new file mode 100644 index 00000000000..b40fbb15a4f --- /dev/null +++ b/2021/33xxx/CVE-2021-33325.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33325", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33326.json b/2021/33xxx/CVE-2021-33326.json new file mode 100644 index 00000000000..87ac751fc15 --- /dev/null +++ b/2021/33xxx/CVE-2021-33326.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33326", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33327.json b/2021/33xxx/CVE-2021-33327.json new file mode 100644 index 00000000000..6f35c205411 --- /dev/null +++ b/2021/33xxx/CVE-2021-33327.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33327", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33328.json b/2021/33xxx/CVE-2021-33328.json new file mode 100644 index 00000000000..0ddc0a87a64 --- /dev/null +++ b/2021/33xxx/CVE-2021-33328.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33328", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33329.json b/2021/33xxx/CVE-2021-33329.json new file mode 100644 index 00000000000..991d30be916 --- /dev/null +++ b/2021/33xxx/CVE-2021-33329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33330.json b/2021/33xxx/CVE-2021-33330.json new file mode 100644 index 00000000000..13db9495e50 --- /dev/null +++ b/2021/33xxx/CVE-2021-33330.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33330", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33331.json b/2021/33xxx/CVE-2021-33331.json new file mode 100644 index 00000000000..94d9eb979bb --- /dev/null +++ b/2021/33xxx/CVE-2021-33331.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33331", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33332.json b/2021/33xxx/CVE-2021-33332.json new file mode 100644 index 00000000000..21c9262ad6c --- /dev/null +++ b/2021/33xxx/CVE-2021-33332.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33332", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33333.json b/2021/33xxx/CVE-2021-33333.json new file mode 100644 index 00000000000..87ee27dce6c --- /dev/null +++ b/2021/33xxx/CVE-2021-33333.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33333", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33334.json b/2021/33xxx/CVE-2021-33334.json new file mode 100644 index 00000000000..8927cefed79 --- /dev/null +++ b/2021/33xxx/CVE-2021-33334.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33334", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33335.json b/2021/33xxx/CVE-2021-33335.json new file mode 100644 index 00000000000..2acebeb4e61 --- /dev/null +++ b/2021/33xxx/CVE-2021-33335.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33335", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33336.json b/2021/33xxx/CVE-2021-33336.json new file mode 100644 index 00000000000..92ce3dc526f --- /dev/null +++ b/2021/33xxx/CVE-2021-33336.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33336", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33337.json b/2021/33xxx/CVE-2021-33337.json new file mode 100644 index 00000000000..d73d5e30508 --- /dev/null +++ b/2021/33xxx/CVE-2021-33337.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33337", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33338.json b/2021/33xxx/CVE-2021-33338.json new file mode 100644 index 00000000000..4fb6af56b05 --- /dev/null +++ b/2021/33xxx/CVE-2021-33338.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33338", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33339.json b/2021/33xxx/CVE-2021-33339.json new file mode 100644 index 00000000000..581574fe577 --- /dev/null +++ b/2021/33xxx/CVE-2021-33339.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33339", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33340.json b/2021/33xxx/CVE-2021-33340.json new file mode 100644 index 00000000000..85b5e51176c --- /dev/null +++ b/2021/33xxx/CVE-2021-33340.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33340", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33341.json b/2021/33xxx/CVE-2021-33341.json new file mode 100644 index 00000000000..18a4dae3d12 --- /dev/null +++ b/2021/33xxx/CVE-2021-33341.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33341", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33342.json b/2021/33xxx/CVE-2021-33342.json new file mode 100644 index 00000000000..e612b858994 --- /dev/null +++ b/2021/33xxx/CVE-2021-33342.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33342", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33343.json b/2021/33xxx/CVE-2021-33343.json new file mode 100644 index 00000000000..250c011e517 --- /dev/null +++ b/2021/33xxx/CVE-2021-33343.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33343", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33344.json b/2021/33xxx/CVE-2021-33344.json new file mode 100644 index 00000000000..962bc6fa483 --- /dev/null +++ b/2021/33xxx/CVE-2021-33344.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33344", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33345.json b/2021/33xxx/CVE-2021-33345.json new file mode 100644 index 00000000000..be7b48ee5d1 --- /dev/null +++ b/2021/33xxx/CVE-2021-33345.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33345", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33346.json b/2021/33xxx/CVE-2021-33346.json new file mode 100644 index 00000000000..c05c6a0aaa5 --- /dev/null +++ b/2021/33xxx/CVE-2021-33346.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33346", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33347.json b/2021/33xxx/CVE-2021-33347.json new file mode 100644 index 00000000000..f6bd510e21c --- /dev/null +++ b/2021/33xxx/CVE-2021-33347.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33347", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33348.json b/2021/33xxx/CVE-2021-33348.json new file mode 100644 index 00000000000..d5a52482aa3 --- /dev/null +++ b/2021/33xxx/CVE-2021-33348.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33348", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33349.json b/2021/33xxx/CVE-2021-33349.json new file mode 100644 index 00000000000..5ee5970fdfb --- /dev/null +++ b/2021/33xxx/CVE-2021-33349.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33349", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33350.json b/2021/33xxx/CVE-2021-33350.json new file mode 100644 index 00000000000..901dc27c46a --- /dev/null +++ b/2021/33xxx/CVE-2021-33350.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33350", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33351.json b/2021/33xxx/CVE-2021-33351.json new file mode 100644 index 00000000000..a2d139a199b --- /dev/null +++ b/2021/33xxx/CVE-2021-33351.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33351", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33352.json b/2021/33xxx/CVE-2021-33352.json new file mode 100644 index 00000000000..2d9d94c7fa3 --- /dev/null +++ b/2021/33xxx/CVE-2021-33352.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33352", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33353.json b/2021/33xxx/CVE-2021-33353.json new file mode 100644 index 00000000000..a2ed9d2f958 --- /dev/null +++ b/2021/33xxx/CVE-2021-33353.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33353", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33354.json b/2021/33xxx/CVE-2021-33354.json new file mode 100644 index 00000000000..7c9f339628a --- /dev/null +++ b/2021/33xxx/CVE-2021-33354.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33354", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33355.json b/2021/33xxx/CVE-2021-33355.json new file mode 100644 index 00000000000..dd370fa3782 --- /dev/null +++ b/2021/33xxx/CVE-2021-33355.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33355", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33356.json b/2021/33xxx/CVE-2021-33356.json new file mode 100644 index 00000000000..f91cdef4016 --- /dev/null +++ b/2021/33xxx/CVE-2021-33356.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33356", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33357.json b/2021/33xxx/CVE-2021-33357.json new file mode 100644 index 00000000000..99c603970a7 --- /dev/null +++ b/2021/33xxx/CVE-2021-33357.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33357", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33358.json b/2021/33xxx/CVE-2021-33358.json new file mode 100644 index 00000000000..849e9ed645d --- /dev/null +++ b/2021/33xxx/CVE-2021-33358.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33358", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33359.json b/2021/33xxx/CVE-2021-33359.json new file mode 100644 index 00000000000..ec608d902a5 --- /dev/null +++ b/2021/33xxx/CVE-2021-33359.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33359", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33360.json b/2021/33xxx/CVE-2021-33360.json new file mode 100644 index 00000000000..3d8d4c947b9 --- /dev/null +++ b/2021/33xxx/CVE-2021-33360.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33360", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33361.json b/2021/33xxx/CVE-2021-33361.json new file mode 100644 index 00000000000..3e07bf26477 --- /dev/null +++ b/2021/33xxx/CVE-2021-33361.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33361", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33362.json b/2021/33xxx/CVE-2021-33362.json new file mode 100644 index 00000000000..53973425bb0 --- /dev/null +++ b/2021/33xxx/CVE-2021-33362.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33362", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33363.json b/2021/33xxx/CVE-2021-33363.json new file mode 100644 index 00000000000..b6917c73fbd --- /dev/null +++ b/2021/33xxx/CVE-2021-33363.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33363", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33364.json b/2021/33xxx/CVE-2021-33364.json new file mode 100644 index 00000000000..0571142ed36 --- /dev/null +++ b/2021/33xxx/CVE-2021-33364.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33364", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33365.json b/2021/33xxx/CVE-2021-33365.json new file mode 100644 index 00000000000..ebb619c66f0 --- /dev/null +++ b/2021/33xxx/CVE-2021-33365.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33365", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33366.json b/2021/33xxx/CVE-2021-33366.json new file mode 100644 index 00000000000..8d08e59ee88 --- /dev/null +++ b/2021/33xxx/CVE-2021-33366.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33366", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33367.json b/2021/33xxx/CVE-2021-33367.json new file mode 100644 index 00000000000..15cea013e00 --- /dev/null +++ b/2021/33xxx/CVE-2021-33367.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33367", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33368.json b/2021/33xxx/CVE-2021-33368.json new file mode 100644 index 00000000000..3210f278ba4 --- /dev/null +++ b/2021/33xxx/CVE-2021-33368.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33368", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33369.json b/2021/33xxx/CVE-2021-33369.json new file mode 100644 index 00000000000..bc19220423e --- /dev/null +++ b/2021/33xxx/CVE-2021-33369.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33369", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33370.json b/2021/33xxx/CVE-2021-33370.json new file mode 100644 index 00000000000..e8834685fe8 --- /dev/null +++ b/2021/33xxx/CVE-2021-33370.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33370", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33371.json b/2021/33xxx/CVE-2021-33371.json new file mode 100644 index 00000000000..c51bb36f0c1 --- /dev/null +++ b/2021/33xxx/CVE-2021-33371.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33371", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33372.json b/2021/33xxx/CVE-2021-33372.json new file mode 100644 index 00000000000..ce36fc4c10d --- /dev/null +++ b/2021/33xxx/CVE-2021-33372.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33372", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33373.json b/2021/33xxx/CVE-2021-33373.json new file mode 100644 index 00000000000..a048354ad5d --- /dev/null +++ b/2021/33xxx/CVE-2021-33373.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33373", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33374.json b/2021/33xxx/CVE-2021-33374.json new file mode 100644 index 00000000000..a6dd5cc4f55 --- /dev/null +++ b/2021/33xxx/CVE-2021-33374.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33374", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33375.json b/2021/33xxx/CVE-2021-33375.json new file mode 100644 index 00000000000..fb677a422c6 --- /dev/null +++ b/2021/33xxx/CVE-2021-33375.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33375", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33376.json b/2021/33xxx/CVE-2021-33376.json new file mode 100644 index 00000000000..0d606d9dace --- /dev/null +++ b/2021/33xxx/CVE-2021-33376.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33376", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33377.json b/2021/33xxx/CVE-2021-33377.json new file mode 100644 index 00000000000..c5d96664f97 --- /dev/null +++ b/2021/33xxx/CVE-2021-33377.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33377", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33378.json b/2021/33xxx/CVE-2021-33378.json new file mode 100644 index 00000000000..a16745205b3 --- /dev/null +++ b/2021/33xxx/CVE-2021-33378.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33378", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33379.json b/2021/33xxx/CVE-2021-33379.json new file mode 100644 index 00000000000..39462c61e54 --- /dev/null +++ b/2021/33xxx/CVE-2021-33379.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33379", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33380.json b/2021/33xxx/CVE-2021-33380.json new file mode 100644 index 00000000000..a81c0586bbb --- /dev/null +++ b/2021/33xxx/CVE-2021-33380.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33380", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33381.json b/2021/33xxx/CVE-2021-33381.json new file mode 100644 index 00000000000..9099e9e03a1 --- /dev/null +++ b/2021/33xxx/CVE-2021-33381.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33381", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33382.json b/2021/33xxx/CVE-2021-33382.json new file mode 100644 index 00000000000..4d598f29eef --- /dev/null +++ b/2021/33xxx/CVE-2021-33382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33383.json b/2021/33xxx/CVE-2021-33383.json new file mode 100644 index 00000000000..de08ebe51d8 --- /dev/null +++ b/2021/33xxx/CVE-2021-33383.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33383", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33384.json b/2021/33xxx/CVE-2021-33384.json new file mode 100644 index 00000000000..def24704cf0 --- /dev/null +++ b/2021/33xxx/CVE-2021-33384.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33384", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33385.json b/2021/33xxx/CVE-2021-33385.json new file mode 100644 index 00000000000..f6125200ff1 --- /dev/null +++ b/2021/33xxx/CVE-2021-33385.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33385", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33386.json b/2021/33xxx/CVE-2021-33386.json new file mode 100644 index 00000000000..3305a3337c9 --- /dev/null +++ b/2021/33xxx/CVE-2021-33386.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33386", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33387.json b/2021/33xxx/CVE-2021-33387.json new file mode 100644 index 00000000000..0d1d8eb5d4a --- /dev/null +++ b/2021/33xxx/CVE-2021-33387.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33387", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33388.json b/2021/33xxx/CVE-2021-33388.json new file mode 100644 index 00000000000..fe36382000a --- /dev/null +++ b/2021/33xxx/CVE-2021-33388.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33388", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33389.json b/2021/33xxx/CVE-2021-33389.json new file mode 100644 index 00000000000..25189659bfc --- /dev/null +++ b/2021/33xxx/CVE-2021-33389.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33389", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33390.json b/2021/33xxx/CVE-2021-33390.json new file mode 100644 index 00000000000..8095d0d92fc --- /dev/null +++ b/2021/33xxx/CVE-2021-33390.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33390", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33391.json b/2021/33xxx/CVE-2021-33391.json new file mode 100644 index 00000000000..8d62f37c014 --- /dev/null +++ b/2021/33xxx/CVE-2021-33391.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33391", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33392.json b/2021/33xxx/CVE-2021-33392.json new file mode 100644 index 00000000000..8d1daf464f5 --- /dev/null +++ b/2021/33xxx/CVE-2021-33392.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33392", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33393.json b/2021/33xxx/CVE-2021-33393.json new file mode 100644 index 00000000000..742b359eeb7 --- /dev/null +++ b/2021/33xxx/CVE-2021-33393.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33393", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/33xxx/CVE-2021-33394.json b/2021/33xxx/CVE-2021-33394.json new file mode 100644 index 00000000000..a00e71c3624 --- /dev/null +++ b/2021/33xxx/CVE-2021-33394.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-33394", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file