mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
64d7f5a66a
commit
d38eb11e00
@ -81,6 +81,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2021-fba11d37ee",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html",
|
||||
"url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf",
|
||||
"url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf",
|
||||
"url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://support2.windriver.com/index.php?page=security-notices",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support2.windriver.com/index.php?page=security-notices"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-560465.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-560465.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,66 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-31225",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2021-31225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "SES Evolution before 2.1.0 allows deleting some resources not currently in use by any security policy by leveraging access to a computer having the administration console installed."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://advisories.stormshield.eu",
|
||||
"refsource": "MISC",
|
||||
"name": "https://advisories.stormshield.eu"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://advisories.stormshield.eu/2021-027/",
|
||||
"url": "https://advisories.stormshield.eu/2021-027/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,66 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-31810",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2021-31810",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions)."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://hackerone.com/reports/1145454",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/1145454"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.ruby-lang.org/en/news/2021/07/07/trusting-pasv-responses-in-net-ftp/",
|
||||
"url": "https://www.ruby-lang.org/en/news/2021/07/07/trusting-pasv-responses-in-net-ftp/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,71 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-36376",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2021-36376",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "dandavison delta before 0.8.3 on Windows resolves an executable's pathname as a relative path from the current directory."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/dandavison/delta/commit/f01846bd443aaf92fdd5ac20f461beac3f6ee3fd",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dandavison/delta/commit/f01846bd443aaf92fdd5ac20f461beac3f6ee3fd"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuln.ryotak.me/advisories/54",
|
||||
"url": "https://vuln.ryotak.me/advisories/54"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://github.com/dandavison/delta/releases/tag/0.8.3",
|
||||
"url": "https://github.com/dandavison/delta/releases/tag/0.8.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -161,6 +161,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10356",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10356"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user