diff --git a/2014/3xxx/CVE-2014-3153.json b/2014/3xxx/CVE-2014-3153.json index dea962da2ab..214a27c55e2 100644 --- a/2014/3xxx/CVE-2014-3153.json +++ b/2014/3xxx/CVE-2014-3153.json @@ -1,6 +1,6 @@ { "CVE_data_meta": { - "ASSIGNER": "security@google.com", + "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2014-3153", "STATE": "PUBLIC" }, @@ -226,6 +226,11 @@ "name": "http://linux.oracle.com/errata/ELSA-2014-3038.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-3038.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes", + "url": "http://www.openwall.com/lists/oss-security/2021/02/01/4" } ] } diff --git a/2021/26xxx/CVE-2021-26549.json b/2021/26xxx/CVE-2021-26549.json new file mode 100644 index 00000000000..31ceb40d775 --- /dev/null +++ b/2021/26xxx/CVE-2021-26549.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26549", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26550.json b/2021/26xxx/CVE-2021-26550.json new file mode 100644 index 00000000000..52635e538c2 --- /dev/null +++ b/2021/26xxx/CVE-2021-26550.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26550", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26551.json b/2021/26xxx/CVE-2021-26551.json new file mode 100644 index 00000000000..44c81bb2d26 --- /dev/null +++ b/2021/26xxx/CVE-2021-26551.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26551", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3340.json b/2021/3xxx/CVE-2021-3340.json index fc8b479794d..506c123486b 100644 --- a/2021/3xxx/CVE-2021-3340.json +++ b/2021/3xxx/CVE-2021-3340.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-3340", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-3340", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A cross-site scripting (XSS) vulnerability in many forms of Wikindx before 5.7.0 and 6.x through 6.4.0 allows remote attackers to inject arbitrary web script or HTML via the message parameter to index.php?action=initLogon or modules/admin/DELETEIMAGES.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://sourceforge.net/projects/wikindx/", + "refsource": "MISC", + "name": "https://sourceforge.net/projects/wikindx/" + }, + { + "refsource": "MISC", + "name": "https://sourceforge.net/p/wikindx/news/2021/01/wikindx-v641-released/", + "url": "https://sourceforge.net/p/wikindx/news/2021/01/wikindx-v641-released/" } ] } diff --git a/2021/3xxx/CVE-2021-3347.json b/2021/3xxx/CVE-2021-3347.json index 5470430a97b..317df6f377e 100644 --- a/2021/3xxx/CVE-2021-3347.json +++ b/2021/3xxx/CVE-2021-3347.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes", "url": "http://www.openwall.com/lists/oss-security/2021/01/29/4" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes", + "url": "http://www.openwall.com/lists/oss-security/2021/02/01/4" } ] } diff --git a/2021/3xxx/CVE-2021-3387.json b/2021/3xxx/CVE-2021-3387.json new file mode 100644 index 00000000000..7205f7a7a01 --- /dev/null +++ b/2021/3xxx/CVE-2021-3387.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3387", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3388.json b/2021/3xxx/CVE-2021-3388.json new file mode 100644 index 00000000000..66ca09222af --- /dev/null +++ b/2021/3xxx/CVE-2021-3388.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3388", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file