"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-04-23 17:00:52 +00:00
parent 50b3d52ff0
commit ca2bd369f9
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
19 changed files with 1963 additions and 1765 deletions

View File

@ -4,7 +4,7 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2017-20003",
"ASSIGNER": "security@vaadin.com",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {

View File

@ -104,12 +104,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2018-25007"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2018-25007",
"name": "https://vaadin.com/security/cve-2018-25007"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/4774"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/4774",
"name": "https://github.com/vaadin/flow/pull/4774"
}
]
},

View File

@ -116,12 +116,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2019-25027"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2019-25027",
"name": "https://vaadin.com/security/cve-2019-25027"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/5498"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/5498",
"name": "https://github.com/vaadin/flow/pull/5498"
}
]
},

View File

@ -116,16 +116,19 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2019-25028"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2019-25028",
"name": "https://vaadin.com/security/cve-2019-25028"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/pull/11644"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/pull/11644",
"name": "https://github.com/vaadin/framework/pull/11644"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/pull/11645"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/pull/11645",
"name": "https://github.com/vaadin/framework/pull/11645"
}
]
},

View File

@ -640,6 +640,11 @@
"refsource": "MLIST",
"name": "[beam-issues] 20210422 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216",
"url": "https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[beam-issues] 20210423 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216",
"url": "https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E"
}
]
}

View File

@ -92,16 +92,19 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2020-36319"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2020-36319",
"name": "https://vaadin.com/security/cve-2020-36319"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/8016"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/8016",
"name": "https://github.com/vaadin/flow/pull/8016"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/8051"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/8051",
"name": "https://github.com/vaadin/flow/pull/8051"
}
]
},

View File

@ -92,16 +92,19 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2020-36320"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2020-36320",
"name": "https://vaadin.com/security/cve-2020-36320"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/issues/7757"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/issues/7757",
"name": "https://github.com/vaadin/framework/issues/7757"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/pull/12104"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/pull/12104",
"name": "https://github.com/vaadin/framework/pull/12104"
}
]
},

View File

@ -116,12 +116,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2020-36321"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2020-36321",
"name": "https://vaadin.com/security/cve-2020-36321"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/9392"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/9392",
"name": "https://github.com/vaadin/flow/pull/9392"
}
]
},

View File

@ -4,14 +4,73 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-22893",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Pulse Connect Secure",
"version": {
"version_data": [
{
"version_value": "PCS 9.0R3 or above, PCS 9.1R1 and above"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Authentication - Generic (CWE-287)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/"
},
{
"refsource": "MISC",
"name": "https://blog.pulsesecure.net/pulse-connect-secure-security-update/",
"url": "https://blog.pulsesecure.net/pulse-connect-secure-security-update/"
},
{
"refsource": "MISC",
"name": "https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html",
"url": "https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html"
},
{
"refsource": "MISC",
"name": "https://kb.cert.org/vuls/id/213092",
"url": "https://kb.cert.org/vuls/id/213092"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication bypass vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure that can allow an unauthenticated user to perform remote arbitrary code execution on the Pulse Connect Secure gateway. This vulnerability has been exploited in the wild."
}
]
}

View File

@ -199,6 +199,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-b6b6093b3a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/"
}
]
},

View File

@ -116,16 +116,19 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31403"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31403",
"name": "https://vaadin.com/security/cve-2021-31403"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/pull/12190"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/pull/12190",
"name": "https://github.com/vaadin/framework/pull/12190"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/framework/pull/12188"
"refsource": "MISC",
"url": "https://github.com/vaadin/framework/pull/12188",
"name": "https://github.com/vaadin/framework/pull/12188"
}
]
},

View File

@ -188,12 +188,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31404"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31404",
"name": "https://vaadin.com/security/cve-2021-31404"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/9875"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/9875",
"name": "https://github.com/vaadin/flow/pull/9875"
}
]
},

View File

@ -116,12 +116,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31405"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31405",
"name": "https://vaadin.com/security/cve-2021-31405"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow-components/pull/442"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow-components/pull/442",
"name": "https://github.com/vaadin/flow-components/pull/442"
}
]
},

View File

@ -104,12 +104,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31406"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31406",
"name": "https://vaadin.com/security/cve-2021-31406"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/10157"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/10157",
"name": "https://github.com/vaadin/flow/pull/10157"
}
]
},

View File

@ -110,20 +110,24 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31407"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31407",
"name": "https://vaadin.com/security/cve-2021-31407"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/osgi/issues/50"
"refsource": "MISC",
"url": "https://github.com/vaadin/osgi/issues/50",
"name": "https://github.com/vaadin/osgi/issues/50"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/10229"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/10229",
"name": "https://github.com/vaadin/flow/pull/10229"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/10269"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/10269",
"name": "https://github.com/vaadin/flow/pull/10269"
}
]
},

View File

@ -116,12 +116,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31408"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31408",
"name": "https://vaadin.com/security/cve-2021-31408"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/vaadin/flow/pull/10577"
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/10577",
"name": "https://github.com/vaadin/flow/pull/10577"
}
]
},

View File

@ -73,8 +73,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://vaadin.com/security/cve-2021-31410"
"refsource": "MISC",
"url": "https://vaadin.com/security/cve-2021-31410",
"name": "https://vaadin.com/security/cve-2021-31410"
}
]
},

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-31539",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-31539",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
"affects": {
"vendor": {
"vendor_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Wowza Streaming Engine through 4.8.5 (in a default installation) has cleartext passwords stored in the conf/admin.password file. A regular local user is able to read usernames and passwords."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.wowza.com/products/streaming-engine",
"refsource": "MISC",
"name": "https://www.wowza.com/products/streaming-engine"
},
{
"refsource": "MISC",
"name": "https://www.gruppotim.it/redteam",
"url": "https://www.gruppotim.it/redteam"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-31540",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-31540",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
"affects": {
"vendor": {
"vendor_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.wowza.com/products/streaming-engine",
"refsource": "MISC",
"name": "https://www.wowza.com/products/streaming-engine"
},
{
"refsource": "MISC",
"name": "https://www.gruppotim.it/redteam",
"url": "https://www.gruppotim.it/redteam"
}
]
}