diff --git a/2021/40xxx/CVE-2021-40441.json b/2021/40xxx/CVE-2021-40441.json index efa0760f3d7..08175018c4a 100644 --- a/2021/40xxx/CVE-2021-40441.json +++ b/2021/40xxx/CVE-2021-40441.json @@ -1,99 +1,107 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ASSIGNER": "secure@microsoft.com", - "ID": "CVE-2021-40441", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "Windows", - "version": { - "version_data": [ - { - "version_value": "7 for 32-bit Systems Service Pack 1" - }, - { - "version_value": "7 for x64-based Systems Service Pack 1" - }, - { - "version_value": "8.1 for 32-bit systems" - }, - { - "version_value": "8.1 for x64-based systems" - }, - { - "version_value": "RT 8.1" - } - ] - } - }, - { - "product_name": "Windows Server", - "version": { - "version_data": [ - { - "version_value": "2008 R2 for x64-based Systems Service Pack 1" - }, - { - "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" - }, - { - "version_value": "2012" - }, - { - "version_value": "2012 (Core installation)" - }, - { - "version_value": "2012 R2" - }, - { - "version_value": "2012 R2 (Core installation)" - } - ] - } - } - ] - }, - "vendor_name": "Microsoft" - } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Windows Media Center Elevation of Privilege Vulnerability" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-40441", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Windows", + "version": { + "version_data": [ { - "lang": "eng", - "value": "Elevation of Privilege" + "version_value": "7 for 32-bit Systems Service Pack 1" + }, + { + "version_value": "7 for x64-based Systems Service Pack 1" + }, + { + "version_value": "8.1 for 32-bit systems" + }, + { + "version_value": "8.1 for x64-based systems" + }, + { + "version_value": "RT 8.1" } - ] - } + ] + } + }, + { + "product_name": "Windows Server", + "version": { + "version_data": [ + { + "version_value": "2008 R2 for x64-based Systems Service Pack 1" + }, + { + "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" + }, + { + "version_value": "2012" + }, + { + "version_value": "2012 (Core installation)" + }, + { + "version_value": "2012 R2" + }, + { + "version_value": "2012 R2 (Core installation)" + } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Windows Media Center Elevation of Privilege Vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Elevation of Privilege" + } ] - }, - "references": { - "reference_data": [ - { + } + ] + }, + "references": { + "reference_data": [ + { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40441", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40441" - } - ] + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" } -} \ No newline at end of file + } +} diff --git a/2021/40xxx/CVE-2021-40452.json b/2021/40xxx/CVE-2021-40452.json index 09f303f4544..e7603da39b5 100644 --- a/2021/40xxx/CVE-2021-40452.json +++ b/2021/40xxx/CVE-2021-40452.json @@ -1,62 +1,70 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ASSIGNER": "secure@microsoft.com", - "ID": "CVE-2021-40452", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "HEVC Video Extensions", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - } - ] - }, - "vendor_name": "Microsoft" - } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40453, CVE-2021-41360." - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-40452", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HEVC Video Extensions", + "version": { + "version_data": [ { - "lang": "eng", - "value": "Remote Code Execution" + "version_value": "" } - ] - } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40453, CVE-2021-41360." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Remote Code Execution" + } ] - }, - "references": { - "reference_data": [ - { + } + ] + }, + "references": { + "reference_data": [ + { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40452", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40452" - } - ] + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.0" } -} \ No newline at end of file + } +} diff --git a/2021/40xxx/CVE-2021-40453.json b/2021/40xxx/CVE-2021-40453.json index 99708baead4..0306f96f959 100644 --- a/2021/40xxx/CVE-2021-40453.json +++ b/2021/40xxx/CVE-2021-40453.json @@ -1,62 +1,70 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ASSIGNER": "secure@microsoft.com", - "ID": "CVE-2021-40453", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "HEVC Video Extensions", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - } - ] - }, - "vendor_name": "Microsoft" - } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40452, CVE-2021-41360." - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-40453", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HEVC Video Extensions", + "version": { + "version_data": [ { - "lang": "eng", - "value": "Remote Code Execution" + "version_value": "" } - ] - } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40452, CVE-2021-41360." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Remote Code Execution" + } ] - }, - "references": { - "reference_data": [ - { + } + ] + }, + "references": { + "reference_data": [ + { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40453", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40453" - } - ] + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.0" } -} \ No newline at end of file + } +} diff --git a/2021/41xxx/CVE-2021-41333.json b/2021/41xxx/CVE-2021-41333.json index 36b8443a061..749bded6502 100644 --- a/2021/41xxx/CVE-2021-41333.json +++ b/2021/41xxx/CVE-2021-41333.json @@ -1,350 +1,350 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ASSIGNER": "secure@microsoft.com", - "ID": "CVE-2021-41333", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "Windows", - "version": { - "version_data": [ - { - "version_value": "10 Version 1809 for 32-bit Systems" - }, - { - "version_value": "10 Version 1809 for x64-based Systems" - }, - { - "version_value": "10 Version 1809 for ARM64-based Systems" - }, - { - "version_value": "10 for 32-bit Systems" - }, - { - "version_value": "10 for x64-based Systems" - }, - { - "version_value": "10 Version 1607 for 32-bit Systems" - }, - { - "version_value": "10 Version 1607 for x64-based Systems" - }, - { - "version_value": "7 for 32-bit Systems Service Pack 1" - }, - { - "version_value": "7 for x64-based Systems Service Pack 1" - }, - { - "version_value": "8.1 for 32-bit systems" - }, - { - "version_value": "8.1 for x64-based systems" - }, - { - "version_value": "RT 8.1" - } - ] - } - }, - { - "product_name": "Windows Server", - "version": { - "version_data": [ - { - "version_value": "2019" - }, - { - "version_value": "2019 (Core installation)" - }, - { - "version_value": "2016" - }, - { - "version_value": "2016 (Core installation)" - }, - { - "version_value": "2008 for 32-bit Systems Service Pack 2" - }, - { - "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" - }, - { - "version_value": "2008 for x64-based Systems Service Pack 2" - }, - { - "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" - }, - { - "version_value": "2008 R2 for x64-based Systems Service Pack 1" - }, - { - "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" - }, - { - "version_value": "2012" - }, - { - "version_value": "2012 (Core installation)" - }, - { - "version_value": "2012 R2" - }, - { - "version_value": "2012 R2 (Core installation)" - } - ] - } - }, - { - "product_name": "Windows 10 Version 1909 for 32-bit Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 1909 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 1909 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H1 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H1 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H1 for 32-bit Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows Server 2022", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows Server 2022 (Server Core installation)", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 2004 for 32-bit Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 2004 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 2004 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows Server, version 2004 (Server Core installation)", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 20H2 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 20H2 for 32-bit Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 20H2 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows Server, version 20H2 (Server Core Installation)", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 11 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 11 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H2 for 32-bit Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H2 for ARM64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - }, - { - "product_name": "Windows 10 Version 21H2 for x64-based Systems", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - } - ] - }, - "vendor_name": "Microsoft" - } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Windows Print Spooler Elevation of Privilege Vulnerability" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-41333", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Windows", + "version": { + "version_data": [ { - "lang": "eng", - "value": "Elevation of Privilege" + "version_value": "10 Version 1809 for 32-bit Systems" + }, + { + "version_value": "10 Version 1809 for x64-based Systems" + }, + { + "version_value": "10 Version 1809 for ARM64-based Systems" + }, + { + "version_value": "10 for 32-bit Systems" + }, + { + "version_value": "10 for x64-based Systems" + }, + { + "version_value": "10 Version 1607 for 32-bit Systems" + }, + { + "version_value": "10 Version 1607 for x64-based Systems" + }, + { + "version_value": "7 for 32-bit Systems Service Pack 1" + }, + { + "version_value": "7 for x64-based Systems Service Pack 1" + }, + { + "version_value": "8.1 for 32-bit systems" + }, + { + "version_value": "8.1 for x64-based systems" + }, + { + "version_value": "RT 8.1" } - ] - } + ] + } + }, + { + "product_name": "Windows Server", + "version": { + "version_data": [ + { + "version_value": "2019" + }, + { + "version_value": "2019 (Core installation)" + }, + { + "version_value": "2016" + }, + { + "version_value": "2016 (Core installation)" + }, + { + "version_value": "2008 for 32-bit Systems Service Pack 2" + }, + { + "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" + }, + { + "version_value": "2008 for x64-based Systems Service Pack 2" + }, + { + "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" + }, + { + "version_value": "2008 R2 for x64-based Systems Service Pack 1" + }, + { + "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" + }, + { + "version_value": "2012" + }, + { + "version_value": "2012 (Core installation)" + }, + { + "version_value": "2012 R2" + }, + { + "version_value": "2012 R2 (Core installation)" + } + ] + } + }, + { + "product_name": "Windows 10 Version 1909 for 32-bit Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 1909 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 1909 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H1 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H1 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H1 for 32-bit Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows Server 2022", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows Server 2022 (Server Core installation)", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 2004 for 32-bit Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 2004 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 2004 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows Server, version 2004 (Server Core installation)", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 20H2 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 20H2 for 32-bit Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 20H2 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows Server, version 20H2 (Server Core Installation)", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 11 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 11 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H2 for 32-bit Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H2 for ARM64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + }, + { + "product_name": "Windows 10 Version 21H2 for x64-based Systems", + "version": { + "version_data": [ + { + "version_value": "" + } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Windows Print Spooler Elevation of Privilege Vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Elevation of Privilege" + } ] - }, - "references": { - "reference_data": [ - { + } + ] + }, + "references": { + "reference_data": [ + { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41333", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41333" @@ -353,7 +353,15 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1552/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1552/" - } - ] + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "7.2", + "version": "3.0" } -} \ No newline at end of file + } +} diff --git a/2021/41xxx/CVE-2021-41360.json b/2021/41xxx/CVE-2021-41360.json index 8d0f70a719e..246c7468437 100644 --- a/2021/41xxx/CVE-2021-41360.json +++ b/2021/41xxx/CVE-2021-41360.json @@ -1,62 +1,70 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ASSIGNER": "secure@microsoft.com", - "ID": "CVE-2021-41360", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "HEVC Video Extensions", - "version": { - "version_data": [ - { - "version_value": "" - } - ] - } - } - ] - }, - "vendor_name": "Microsoft" - } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40452, CVE-2021-40453." - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-41360", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HEVC Video Extensions", + "version": { + "version_data": [ { - "lang": "eng", - "value": "Remote Code Execution" + "version_value": "" } - ] - } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40452, CVE-2021-40453." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Remote Code Execution" + } ] - }, - "references": { - "reference_data": [ - { + } + ] + }, + "references": { + "reference_data": [ + { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41360", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41360" - } - ] + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.0" } -} \ No newline at end of file + } +} diff --git a/2021/41xxx/CVE-2021-41365.json b/2021/41xxx/CVE-2021-41365.json index 197c8625dc0..d9f1282564c 100644 --- a/2021/41xxx/CVE-2021-41365.json +++ b/2021/41xxx/CVE-2021-41365.json @@ -63,5 +63,13 @@ "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1595/" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42293.json b/2021/42xxx/CVE-2021-42293.json index 15c12b2ceca..8522ff393de 100644 --- a/2021/42xxx/CVE-2021-42293.json +++ b/2021/42xxx/CVE-2021-42293.json @@ -116,5 +116,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42293" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", + "baseScore": "6.5", + "temporalScore": "5.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42294.json b/2021/42xxx/CVE-2021-42294.json index 1a905a215e7..6c874677a9c 100644 --- a/2021/42xxx/CVE-2021-42294.json +++ b/2021/42xxx/CVE-2021-42294.json @@ -101,5 +101,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42294" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.2", + "temporalScore": "6.3", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42295.json b/2021/42xxx/CVE-2021-42295.json index 40dcd9d8ec5..464b5ba865a 100644 --- a/2021/42xxx/CVE-2021-42295.json +++ b/2021/42xxx/CVE-2021-42295.json @@ -116,5 +116,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42295" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42309.json b/2021/42xxx/CVE-2021-42309.json index d1a4bdc1e28..c309060e117 100644 --- a/2021/42xxx/CVE-2021-42309.json +++ b/2021/42xxx/CVE-2021-42309.json @@ -88,5 +88,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42309" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42310.json b/2021/42xxx/CVE-2021-42310.json index 0361994fa9b..c6d9fece988 100644 --- a/2021/42xxx/CVE-2021-42310.json +++ b/2021/42xxx/CVE-2021-42310.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42310" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.1", + "temporalScore": "7.1", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42311.json b/2021/42xxx/CVE-2021-42311.json index 6e20f0be35f..bc0de33d3b3 100644 --- a/2021/42xxx/CVE-2021-42311.json +++ b/2021/42xxx/CVE-2021-42311.json @@ -63,5 +63,13 @@ "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1556/" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42312.json b/2021/42xxx/CVE-2021-42312.json index ae0ea5a2067..b31085715f6 100644 --- a/2021/42xxx/CVE-2021-42312.json +++ b/2021/42xxx/CVE-2021-42312.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42312" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42313.json b/2021/42xxx/CVE-2021-42313.json index 591fc0a97a3..5bd7293e950 100644 --- a/2021/42xxx/CVE-2021-42313.json +++ b/2021/42xxx/CVE-2021-42313.json @@ -63,5 +63,13 @@ "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1555/" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42314.json b/2021/42xxx/CVE-2021-42314.json index 2a2d1a314a5..1c1cfae484c 100644 --- a/2021/42xxx/CVE-2021-42314.json +++ b/2021/42xxx/CVE-2021-42314.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42314" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42315.json b/2021/42xxx/CVE-2021-42315.json index c6ff7baf1f5..7a0b05b0725 100644 --- a/2021/42xxx/CVE-2021-42315.json +++ b/2021/42xxx/CVE-2021-42315.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42315" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/42xxx/CVE-2021-42320.json b/2021/42xxx/CVE-2021-42320.json index 0a37d0ed9c8..90bed757369 100644 --- a/2021/42xxx/CVE-2021-42320.json +++ b/2021/42xxx/CVE-2021-42320.json @@ -78,5 +78,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42320" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.0", + "temporalScore": "7.0", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43207.json b/2021/43xxx/CVE-2021-43207.json index 34c6d5c81da..668ad4474ee 100644 --- a/2021/43xxx/CVE-2021-43207.json +++ b/2021/43xxx/CVE-2021-43207.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43207" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43214.json b/2021/43xxx/CVE-2021-43214.json index 4e9c6faf553..4f2f276ba51 100644 --- a/2021/43xxx/CVE-2021-43214.json +++ b/2021/43xxx/CVE-2021-43214.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43214" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43215.json b/2021/43xxx/CVE-2021-43215.json index ffcbd4c141d..528f598bb09 100644 --- a/2021/43xxx/CVE-2021-43215.json +++ b/2021/43xxx/CVE-2021-43215.json @@ -310,5 +310,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43215" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "9.8", + "temporalScore": "8.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43216.json b/2021/43xxx/CVE-2021-43216.json index 0da742d9f6e..204f8661b00 100644 --- a/2021/43xxx/CVE-2021-43216.json +++ b/2021/43xxx/CVE-2021-43216.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43216" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "6.5", + "temporalScore": "5.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43217.json b/2021/43xxx/CVE-2021-43217.json index 110aa611b88..c7f636d218f 100644 --- a/2021/43xxx/CVE-2021-43217.json +++ b/2021/43xxx/CVE-2021-43217.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43217" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.1", + "temporalScore": "7.1", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43219.json b/2021/43xxx/CVE-2021-43219.json index 414ae3cdce6..9bbcbfd8a81 100644 --- a/2021/43xxx/CVE-2021-43219.json +++ b/2021/43xxx/CVE-2021-43219.json @@ -287,5 +287,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43219" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C", + "baseScore": "7.4", + "temporalScore": "6.4", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43222.json b/2021/43xxx/CVE-2021-43222.json index 6b9a956334f..056f7e4978b 100644 --- a/2021/43xxx/CVE-2021-43222.json +++ b/2021/43xxx/CVE-2021-43222.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43222" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43223.json b/2021/43xxx/CVE-2021-43223.json index 7a2afdde822..0ed51b8809f 100644 --- a/2021/43xxx/CVE-2021-43223.json +++ b/2021/43xxx/CVE-2021-43223.json @@ -319,5 +319,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43223" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43224.json b/2021/43xxx/CVE-2021-43224.json index 05fb893cc9f..f2b79a70a8c 100644 --- a/2021/43xxx/CVE-2021-43224.json +++ b/2021/43xxx/CVE-2021-43224.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43224" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43225.json b/2021/43xxx/CVE-2021-43225.json index 111f61d3ee8..66d7dbd716c 100644 --- a/2021/43xxx/CVE-2021-43225.json +++ b/2021/43xxx/CVE-2021-43225.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43225" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43226.json b/2021/43xxx/CVE-2021-43226.json index 852f37a2409..a6691a42418 100644 --- a/2021/43xxx/CVE-2021-43226.json +++ b/2021/43xxx/CVE-2021-43226.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43226" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43227.json b/2021/43xxx/CVE-2021-43227.json index 4df28412aab..f31f62072bd 100644 --- a/2021/43xxx/CVE-2021-43227.json +++ b/2021/43xxx/CVE-2021-43227.json @@ -305,5 +305,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43227" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43228.json b/2021/43xxx/CVE-2021-43228.json index fa55d7a0c5a..54d8cf4f149 100644 --- a/2021/43xxx/CVE-2021-43228.json +++ b/2021/43xxx/CVE-2021-43228.json @@ -287,5 +287,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43228" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43229.json b/2021/43xxx/CVE-2021-43229.json index 61ce61dbf32..3b4a4cbdff6 100644 --- a/2021/43xxx/CVE-2021-43229.json +++ b/2021/43xxx/CVE-2021-43229.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43229" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43230.json b/2021/43xxx/CVE-2021-43230.json index 1bcb11cec6d..9d51bea00bb 100644 --- a/2021/43xxx/CVE-2021-43230.json +++ b/2021/43xxx/CVE-2021-43230.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43230" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43231.json b/2021/43xxx/CVE-2021-43231.json index ae4bc3b4bbe..0e557c19688 100644 --- a/2021/43xxx/CVE-2021-43231.json +++ b/2021/43xxx/CVE-2021-43231.json @@ -299,5 +299,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43231" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43232.json b/2021/43xxx/CVE-2021-43232.json index 4afdc736634..05517520b7d 100644 --- a/2021/43xxx/CVE-2021-43232.json +++ b/2021/43xxx/CVE-2021-43232.json @@ -326,5 +326,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43232" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43233.json b/2021/43xxx/CVE-2021-43233.json index c42660053fb..6a520a933fc 100644 --- a/2021/43xxx/CVE-2021-43233.json +++ b/2021/43xxx/CVE-2021-43233.json @@ -338,5 +338,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43233" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43234.json b/2021/43xxx/CVE-2021-43234.json index b76c7acf702..29afd17939d 100644 --- a/2021/43xxx/CVE-2021-43234.json +++ b/2021/43xxx/CVE-2021-43234.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43234" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43235.json b/2021/43xxx/CVE-2021-43235.json index 695bdd335c1..a5355f3b227 100644 --- a/2021/43xxx/CVE-2021-43235.json +++ b/2021/43xxx/CVE-2021-43235.json @@ -305,5 +305,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43235" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43236.json b/2021/43xxx/CVE-2021-43236.json index 26777528cca..3307f031f19 100644 --- a/2021/43xxx/CVE-2021-43236.json +++ b/2021/43xxx/CVE-2021-43236.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43236" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43237.json b/2021/43xxx/CVE-2021-43237.json index 5996d4a6331..4728b2112bb 100644 --- a/2021/43xxx/CVE-2021-43237.json +++ b/2021/43xxx/CVE-2021-43237.json @@ -258,5 +258,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43237" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43238.json b/2021/43xxx/CVE-2021-43238.json index 1739682dd2e..048145d2a24 100644 --- a/2021/43xxx/CVE-2021-43238.json +++ b/2021/43xxx/CVE-2021-43238.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43238" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43239.json b/2021/43xxx/CVE-2021-43239.json index 85f993cdb74..7c786ea1158 100644 --- a/2021/43xxx/CVE-2021-43239.json +++ b/2021/43xxx/CVE-2021-43239.json @@ -228,5 +228,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43239" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.1", + "temporalScore": "6.2", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43240.json b/2021/43xxx/CVE-2021-43240.json index 89d822355fc..1a000a2419d 100644 --- a/2021/43xxx/CVE-2021-43240.json +++ b/2021/43xxx/CVE-2021-43240.json @@ -258,5 +258,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43240" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "7.0", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43242.json b/2021/43xxx/CVE-2021-43242.json index 2438bf66f67..398d1b8f1e0 100644 --- a/2021/43xxx/CVE-2021-43242.json +++ b/2021/43xxx/CVE-2021-43242.json @@ -88,5 +88,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43242" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", + "baseScore": "7.6", + "temporalScore": "6.6", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43243.json b/2021/43xxx/CVE-2021-43243.json index b830f737bec..b55cdb5fef0 100644 --- a/2021/43xxx/CVE-2021-43243.json +++ b/2021/43xxx/CVE-2021-43243.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43243" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43244.json b/2021/43xxx/CVE-2021-43244.json index 6ef3f50e96e..61ebfcce079 100644 --- a/2021/43xxx/CVE-2021-43244.json +++ b/2021/43xxx/CVE-2021-43244.json @@ -267,5 +267,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43244" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", + "baseScore": "6.5", + "temporalScore": "5.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43245.json b/2021/43xxx/CVE-2021-43245.json index 03b44492c9c..4c62b2342a7 100644 --- a/2021/43xxx/CVE-2021-43245.json +++ b/2021/43xxx/CVE-2021-43245.json @@ -95,5 +95,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43245" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43246.json b/2021/43xxx/CVE-2021-43246.json index 882da7ad317..8dbbddd4f5a 100644 --- a/2021/43xxx/CVE-2021-43246.json +++ b/2021/43xxx/CVE-2021-43246.json @@ -171,5 +171,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43246" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C", + "baseScore": "5.6", + "temporalScore": "4.9", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43247.json b/2021/43xxx/CVE-2021-43247.json index 883b4b79037..08d04865b79 100644 --- a/2021/43xxx/CVE-2021-43247.json +++ b/2021/43xxx/CVE-2021-43247.json @@ -292,5 +292,13 @@ "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1554/" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43248.json b/2021/43xxx/CVE-2021-43248.json index ae24ed7c63d..10ad37cb5c0 100644 --- a/2021/43xxx/CVE-2021-43248.json +++ b/2021/43xxx/CVE-2021-43248.json @@ -326,5 +326,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43248" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43255.json b/2021/43xxx/CVE-2021-43255.json index 79184de9e03..9fb194975d7 100644 --- a/2021/43xxx/CVE-2021-43255.json +++ b/2021/43xxx/CVE-2021-43255.json @@ -116,5 +116,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43255" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43256.json b/2021/43xxx/CVE-2021-43256.json index e40e420bc3d..5a8776d4380 100644 --- a/2021/43xxx/CVE-2021-43256.json +++ b/2021/43xxx/CVE-2021-43256.json @@ -143,5 +143,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43256" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43875.json b/2021/43xxx/CVE-2021-43875.json index 8e5f24ccbf0..9309d5dad47 100644 --- a/2021/43xxx/CVE-2021-43875.json +++ b/2021/43xxx/CVE-2021-43875.json @@ -114,5 +114,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43875" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43876.json b/2021/43xxx/CVE-2021-43876.json index 0c255709ced..589d4ca9d5c 100644 --- a/2021/43xxx/CVE-2021-43876.json +++ b/2021/43xxx/CVE-2021-43876.json @@ -1,18 +1,81 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ID": "CVE-2021-43876", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." - } - ] + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ASSIGNER": "secure@microsoft.com", + "ID": "CVE-2021-43876", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Microsoft SharePoint Enterprise Server", + "version": { + "version_data": [ + { + "version_value": "2016" + }, + { + "version_value": "2013 Service Pack 1" + } + ] + } + }, + { + "product_name": "Microsoft SharePoint Server", + "version": { + "version_data": [ + { + "version_value": "2019" + } + ] + } + } + ] + }, + "vendor_name": "Microsoft" + } + ] } -} \ No newline at end of file + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Microsoft SharePoint Elevation of Privilege Vulnerability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Elevation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43876" + } + ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "8.8", + "temporalScore": "7.7", + "version": "3.1" + } + } +} diff --git a/2021/43xxx/CVE-2021-43877.json b/2021/43xxx/CVE-2021-43877.json index c154b9c65ff..9bb533aaf46 100644 --- a/2021/43xxx/CVE-2021-43877.json +++ b/2021/43xxx/CVE-2021-43877.json @@ -118,5 +118,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43877" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43880.json b/2021/43xxx/CVE-2021-43880.json index f6b70b8f2a6..405fb83dac3 100644 --- a/2021/43xxx/CVE-2021-43880.json +++ b/2021/43xxx/CVE-2021-43880.json @@ -68,5 +68,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43880" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43882.json b/2021/43xxx/CVE-2021-43882.json index af7de2bd887..645ef4d2c6a 100644 --- a/2021/43xxx/CVE-2021-43882.json +++ b/2021/43xxx/CVE-2021-43882.json @@ -63,5 +63,13 @@ "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1553/" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "9.0", + "temporalScore": "7.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43883.json b/2021/43xxx/CVE-2021-43883.json index bea82fa97f6..6e559452ee0 100644 --- a/2021/43xxx/CVE-2021-43883.json +++ b/2021/43xxx/CVE-2021-43883.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43883" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "7.0", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43888.json b/2021/43xxx/CVE-2021-43888.json index f51fceff224..4a11217800e 100644 --- a/2021/43xxx/CVE-2021-43888.json +++ b/2021/43xxx/CVE-2021-43888.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43888" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "7.0", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43889.json b/2021/43xxx/CVE-2021-43889.json index 930b3b53501..45b1988ef18 100644 --- a/2021/43xxx/CVE-2021-43889.json +++ b/2021/43xxx/CVE-2021-43889.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43889" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", + "baseScore": "7.2", + "temporalScore": "6.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43890.json b/2021/43xxx/CVE-2021-43890.json index d03acb2c949..bf469d019bc 100644 --- a/2021/43xxx/CVE-2021-43890.json +++ b/2021/43xxx/CVE-2021-43890.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43890" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.1", + "temporalScore": "6.2", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43891.json b/2021/43xxx/CVE-2021-43891.json index a1f84b1c138..4e2739cd4e2 100644 --- a/2021/43xxx/CVE-2021-43891.json +++ b/2021/43xxx/CVE-2021-43891.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43891" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.8", + "temporalScore": "6.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43892.json b/2021/43xxx/CVE-2021-43892.json index 56957e2819d..38bf0001b54 100644 --- a/2021/43xxx/CVE-2021-43892.json +++ b/2021/43xxx/CVE-2021-43892.json @@ -78,5 +78,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43892" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", + "baseScore": "7.4", + "temporalScore": "6.7", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43893.json b/2021/43xxx/CVE-2021-43893.json index 4a555549705..dbf1627c5ea 100644 --- a/2021/43xxx/CVE-2021-43893.json +++ b/2021/43xxx/CVE-2021-43893.json @@ -350,5 +350,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43893" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "7.5", + "temporalScore": "6.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43896.json b/2021/43xxx/CVE-2021-43896.json index 7d153728d07..a2991bdc0d8 100644 --- a/2021/43xxx/CVE-2021-43896.json +++ b/2021/43xxx/CVE-2021-43896.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43896" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", + "baseScore": "5.5", + "temporalScore": "4.8", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43899.json b/2021/43xxx/CVE-2021-43899.json index 13e59c9ad81..98d716b1132 100644 --- a/2021/43xxx/CVE-2021-43899.json +++ b/2021/43xxx/CVE-2021-43899.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43899" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "9.8", + "temporalScore": "8.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43905.json b/2021/43xxx/CVE-2021-43905.json index 9f3b0ddcf45..5fdf211e1e7 100644 --- a/2021/43xxx/CVE-2021-43905.json +++ b/2021/43xxx/CVE-2021-43905.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43905" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", + "baseScore": "9.6", + "temporalScore": "8.6", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43907.json b/2021/43xxx/CVE-2021-43907.json index 704ba35bcd4..81dc492c2e7 100644 --- a/2021/43xxx/CVE-2021-43907.json +++ b/2021/43xxx/CVE-2021-43907.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43907" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", + "baseScore": "9.8", + "temporalScore": "8.5", + "version": "3.1" + } } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43908.json b/2021/43xxx/CVE-2021-43908.json index 1f909e519ee..0eb75a38535 100644 --- a/2021/43xxx/CVE-2021-43908.json +++ b/2021/43xxx/CVE-2021-43908.json @@ -58,5 +58,13 @@ "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43908" } ] + }, + "impact": { + "cvss": { + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", + "baseScore": "4.3", + "temporalScore": "3.9", + "version": "3.1" + } } } \ No newline at end of file