From eeaee574af7e22c71259959dfcf53e74807beed1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 14 Jan 2021 16:07:17 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/17xxx/CVE-2020-17518.json | 10 ++++++++++ 2020/35xxx/CVE-2020-35578.json | 5 +++++ 2021/1xxx/CVE-2021-1167.json | 5 +++++ 2021/1xxx/CVE-2021-1648.json | 15 +++++++++++++++ 2021/1xxx/CVE-2021-1713.json | 5 +++++ 2021/24xxx/CVE-2021-24123.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24124.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24125.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24126.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24127.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24128.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24129.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24130.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24131.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24132.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24133.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24134.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24135.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24136.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24137.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24138.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24139.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24140.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24141.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24142.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24143.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24144.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24145.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24379.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24380.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24381.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24382.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24383.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24384.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24385.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24386.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24387.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24388.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24389.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24390.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24391.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24392.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24393.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24394.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24395.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24396.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24397.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24398.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24399.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24400.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24401.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24635.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24636.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24637.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24638.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24639.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24640.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24641.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24642.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24643.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24644.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24645.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24646.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24647.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24648.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24649.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24650.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24651.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24652.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24653.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24654.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24655.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24656.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24657.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24891.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24892.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24893.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24894.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24895.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24896.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24897.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24898.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24899.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24900.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24901.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24902.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24903.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24904.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24905.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24906.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24907.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24908.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24909.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24910.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24911.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24912.json | 18 ++++++++++++++++++ 2021/24xxx/CVE-2021-24913.json | 18 ++++++++++++++++++ 97 files changed, 1696 insertions(+) create mode 100644 2021/24xxx/CVE-2021-24123.json create mode 100644 2021/24xxx/CVE-2021-24124.json create mode 100644 2021/24xxx/CVE-2021-24125.json create mode 100644 2021/24xxx/CVE-2021-24126.json create mode 100644 2021/24xxx/CVE-2021-24127.json create mode 100644 2021/24xxx/CVE-2021-24128.json create mode 100644 2021/24xxx/CVE-2021-24129.json create mode 100644 2021/24xxx/CVE-2021-24130.json create mode 100644 2021/24xxx/CVE-2021-24131.json create mode 100644 2021/24xxx/CVE-2021-24132.json create mode 100644 2021/24xxx/CVE-2021-24133.json create mode 100644 2021/24xxx/CVE-2021-24134.json create mode 100644 2021/24xxx/CVE-2021-24135.json create mode 100644 2021/24xxx/CVE-2021-24136.json create mode 100644 2021/24xxx/CVE-2021-24137.json create mode 100644 2021/24xxx/CVE-2021-24138.json create mode 100644 2021/24xxx/CVE-2021-24139.json create mode 100644 2021/24xxx/CVE-2021-24140.json create mode 100644 2021/24xxx/CVE-2021-24141.json create mode 100644 2021/24xxx/CVE-2021-24142.json create mode 100644 2021/24xxx/CVE-2021-24143.json create mode 100644 2021/24xxx/CVE-2021-24144.json create mode 100644 2021/24xxx/CVE-2021-24145.json create mode 100644 2021/24xxx/CVE-2021-24379.json create mode 100644 2021/24xxx/CVE-2021-24380.json create mode 100644 2021/24xxx/CVE-2021-24381.json create mode 100644 2021/24xxx/CVE-2021-24382.json create mode 100644 2021/24xxx/CVE-2021-24383.json create mode 100644 2021/24xxx/CVE-2021-24384.json create mode 100644 2021/24xxx/CVE-2021-24385.json create mode 100644 2021/24xxx/CVE-2021-24386.json create mode 100644 2021/24xxx/CVE-2021-24387.json create mode 100644 2021/24xxx/CVE-2021-24388.json create mode 100644 2021/24xxx/CVE-2021-24389.json create mode 100644 2021/24xxx/CVE-2021-24390.json create mode 100644 2021/24xxx/CVE-2021-24391.json create mode 100644 2021/24xxx/CVE-2021-24392.json create mode 100644 2021/24xxx/CVE-2021-24393.json create mode 100644 2021/24xxx/CVE-2021-24394.json create mode 100644 2021/24xxx/CVE-2021-24395.json create mode 100644 2021/24xxx/CVE-2021-24396.json create mode 100644 2021/24xxx/CVE-2021-24397.json create mode 100644 2021/24xxx/CVE-2021-24398.json create mode 100644 2021/24xxx/CVE-2021-24399.json create mode 100644 2021/24xxx/CVE-2021-24400.json create mode 100644 2021/24xxx/CVE-2021-24401.json create mode 100644 2021/24xxx/CVE-2021-24635.json create mode 100644 2021/24xxx/CVE-2021-24636.json create mode 100644 2021/24xxx/CVE-2021-24637.json create mode 100644 2021/24xxx/CVE-2021-24638.json create mode 100644 2021/24xxx/CVE-2021-24639.json create mode 100644 2021/24xxx/CVE-2021-24640.json create mode 100644 2021/24xxx/CVE-2021-24641.json create mode 100644 2021/24xxx/CVE-2021-24642.json create mode 100644 2021/24xxx/CVE-2021-24643.json create mode 100644 2021/24xxx/CVE-2021-24644.json create mode 100644 2021/24xxx/CVE-2021-24645.json create mode 100644 2021/24xxx/CVE-2021-24646.json create mode 100644 2021/24xxx/CVE-2021-24647.json create mode 100644 2021/24xxx/CVE-2021-24648.json create mode 100644 2021/24xxx/CVE-2021-24649.json create mode 100644 2021/24xxx/CVE-2021-24650.json create mode 100644 2021/24xxx/CVE-2021-24651.json create mode 100644 2021/24xxx/CVE-2021-24652.json create mode 100644 2021/24xxx/CVE-2021-24653.json create mode 100644 2021/24xxx/CVE-2021-24654.json create mode 100644 2021/24xxx/CVE-2021-24655.json create mode 100644 2021/24xxx/CVE-2021-24656.json create mode 100644 2021/24xxx/CVE-2021-24657.json create mode 100644 2021/24xxx/CVE-2021-24891.json create mode 100644 2021/24xxx/CVE-2021-24892.json create mode 100644 2021/24xxx/CVE-2021-24893.json create mode 100644 2021/24xxx/CVE-2021-24894.json create mode 100644 2021/24xxx/CVE-2021-24895.json create mode 100644 2021/24xxx/CVE-2021-24896.json create mode 100644 2021/24xxx/CVE-2021-24897.json create mode 100644 2021/24xxx/CVE-2021-24898.json create mode 100644 2021/24xxx/CVE-2021-24899.json create mode 100644 2021/24xxx/CVE-2021-24900.json create mode 100644 2021/24xxx/CVE-2021-24901.json create mode 100644 2021/24xxx/CVE-2021-24902.json create mode 100644 2021/24xxx/CVE-2021-24903.json create mode 100644 2021/24xxx/CVE-2021-24904.json create mode 100644 2021/24xxx/CVE-2021-24905.json create mode 100644 2021/24xxx/CVE-2021-24906.json create mode 100644 2021/24xxx/CVE-2021-24907.json create mode 100644 2021/24xxx/CVE-2021-24908.json create mode 100644 2021/24xxx/CVE-2021-24909.json create mode 100644 2021/24xxx/CVE-2021-24910.json create mode 100644 2021/24xxx/CVE-2021-24911.json create mode 100644 2021/24xxx/CVE-2021-24912.json create mode 100644 2021/24xxx/CVE-2021-24913.json diff --git a/2020/17xxx/CVE-2020-17518.json b/2020/17xxx/CVE-2020-17518.json index 61889ba912e..d0ba96f7804 100644 --- a/2020/17xxx/CVE-2020-17518.json +++ b/2020/17xxx/CVE-2020-17518.json @@ -153,6 +153,16 @@ "refsource": "MLIST", "name": "[flink-issues] 20210114 [jira] [Comment Edited] (FLINK-20875) Could patch CVE-2020-17518 to version 1.10", "url": "https://lists.apache.org/thread.html/rcb9e8af775f2a3706b69153aefde78f208871649df057c70ce2e24f9@%3Cissues.flink.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20210114 [jira] [Updated] (FLINK-20875) [CVE-2020-17518] Directory traversal attack: remote file writing through the REST API", + "url": "https://lists.apache.org/thread.html/r88200d2f0b620c6b4b1585a7171355005c89e678b01d0e71a16c57e7@%3Cissues.flink.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20210114 [jira] [Commented] (FLINK-20875) [CVE-2020-17518] Directory traversal attack: remote file writing through the REST API", + "url": "https://lists.apache.org/thread.html/r4a87837518804b31eb9db3048347ed2bb7b46fbaad5844f22a9fd4dc@%3Cissues.flink.apache.org%3E" } ] }, diff --git a/2020/35xxx/CVE-2020-35578.json b/2020/35xxx/CVE-2020-35578.json index 92b24f08c96..1abc85ecca4 100644 --- a/2020/35xxx/CVE-2020-35578.json +++ b/2020/35xxx/CVE-2020-35578.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://www.nagios.com/products/security/", "url": "https://www.nagios.com/products/security/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/160948/Nagios-XI-5.7.x-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/160948/Nagios-XI-5.7.x-Remote-Code-Execution.html" } ] } diff --git a/2021/1xxx/CVE-2021-1167.json b/2021/1xxx/CVE-2021-1167.json index 55d62193028..65596af410f 100644 --- a/2021/1xxx/CVE-2021-1167.json +++ b/2021/1xxx/CVE-2021-1167.json @@ -71,6 +71,11 @@ "name": "20210113 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/160953/Cisco-RV110W-1.2.1.7-Denial-Of-Service.html", + "url": "http://packetstormsecurity.com/files/160953/Cisco-RV110W-1.2.1.7-Denial-Of-Service.html" } ] }, diff --git a/2021/1xxx/CVE-2021-1648.json b/2021/1xxx/CVE-2021-1648.json index 4867e14cc67..efe55b3666d 100644 --- a/2021/1xxx/CVE-2021-1648.json +++ b/2021/1xxx/CVE-2021-1648.json @@ -243,6 +243,21 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1648", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1648" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-022/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-022/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-020/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-020/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-024/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-024/" } ] } diff --git a/2021/1xxx/CVE-2021-1713.json b/2021/1xxx/CVE-2021-1713.json index 57bfca35727..68873dc456d 100644 --- a/2021/1xxx/CVE-2021-1713.json +++ b/2021/1xxx/CVE-2021-1713.json @@ -130,6 +130,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1713", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1713" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-023/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-023/" } ] } diff --git a/2021/24xxx/CVE-2021-24123.json b/2021/24xxx/CVE-2021-24123.json new file mode 100644 index 00000000000..3886ed2f830 --- /dev/null +++ b/2021/24xxx/CVE-2021-24123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24124.json b/2021/24xxx/CVE-2021-24124.json new file mode 100644 index 00000000000..50bb3421c91 --- /dev/null +++ b/2021/24xxx/CVE-2021-24124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24125.json b/2021/24xxx/CVE-2021-24125.json new file mode 100644 index 00000000000..7fc9544c4cd --- /dev/null +++ b/2021/24xxx/CVE-2021-24125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24126.json b/2021/24xxx/CVE-2021-24126.json new file mode 100644 index 00000000000..a53dfc4bbd9 --- /dev/null +++ b/2021/24xxx/CVE-2021-24126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24127.json b/2021/24xxx/CVE-2021-24127.json new file mode 100644 index 00000000000..c193b5e6626 --- /dev/null +++ b/2021/24xxx/CVE-2021-24127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24128.json b/2021/24xxx/CVE-2021-24128.json new file mode 100644 index 00000000000..2656a75d6c3 --- /dev/null +++ b/2021/24xxx/CVE-2021-24128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24129.json b/2021/24xxx/CVE-2021-24129.json new file mode 100644 index 00000000000..36120ffd4a6 --- /dev/null +++ b/2021/24xxx/CVE-2021-24129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24130.json b/2021/24xxx/CVE-2021-24130.json new file mode 100644 index 00000000000..9680e94a69f --- /dev/null +++ b/2021/24xxx/CVE-2021-24130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24131.json b/2021/24xxx/CVE-2021-24131.json new file mode 100644 index 00000000000..39e0ada1d1a --- /dev/null +++ b/2021/24xxx/CVE-2021-24131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24132.json b/2021/24xxx/CVE-2021-24132.json new file mode 100644 index 00000000000..cdad8c3da93 --- /dev/null +++ b/2021/24xxx/CVE-2021-24132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24133.json b/2021/24xxx/CVE-2021-24133.json new file mode 100644 index 00000000000..b738bb79467 --- /dev/null +++ b/2021/24xxx/CVE-2021-24133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24134.json b/2021/24xxx/CVE-2021-24134.json new file mode 100644 index 00000000000..fda9ca0612a --- /dev/null +++ b/2021/24xxx/CVE-2021-24134.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24134", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24135.json b/2021/24xxx/CVE-2021-24135.json new file mode 100644 index 00000000000..94dd88b2f0f --- /dev/null +++ b/2021/24xxx/CVE-2021-24135.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24135", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24136.json b/2021/24xxx/CVE-2021-24136.json new file mode 100644 index 00000000000..3d5a13e2396 --- /dev/null +++ b/2021/24xxx/CVE-2021-24136.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24136", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24137.json b/2021/24xxx/CVE-2021-24137.json new file mode 100644 index 00000000000..d8ff79c82f3 --- /dev/null +++ b/2021/24xxx/CVE-2021-24137.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24137", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24138.json b/2021/24xxx/CVE-2021-24138.json new file mode 100644 index 00000000000..c8138f7d634 --- /dev/null +++ b/2021/24xxx/CVE-2021-24138.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24138", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24139.json b/2021/24xxx/CVE-2021-24139.json new file mode 100644 index 00000000000..2fb1c56e18f --- /dev/null +++ b/2021/24xxx/CVE-2021-24139.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24139", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24140.json b/2021/24xxx/CVE-2021-24140.json new file mode 100644 index 00000000000..43421cbe202 --- /dev/null +++ b/2021/24xxx/CVE-2021-24140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24141.json b/2021/24xxx/CVE-2021-24141.json new file mode 100644 index 00000000000..2e32cd2d252 --- /dev/null +++ b/2021/24xxx/CVE-2021-24141.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24141", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24142.json b/2021/24xxx/CVE-2021-24142.json new file mode 100644 index 00000000000..12df2b3bf4c --- /dev/null +++ b/2021/24xxx/CVE-2021-24142.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24142", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24143.json b/2021/24xxx/CVE-2021-24143.json new file mode 100644 index 00000000000..5e836745a4e --- /dev/null +++ b/2021/24xxx/CVE-2021-24143.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24143", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24144.json b/2021/24xxx/CVE-2021-24144.json new file mode 100644 index 00000000000..816ad5c2a2b --- /dev/null +++ b/2021/24xxx/CVE-2021-24144.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24144", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24145.json b/2021/24xxx/CVE-2021-24145.json new file mode 100644 index 00000000000..8a39ee1bac0 --- /dev/null +++ b/2021/24xxx/CVE-2021-24145.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24145", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24379.json b/2021/24xxx/CVE-2021-24379.json new file mode 100644 index 00000000000..01971cfeb0d --- /dev/null +++ b/2021/24xxx/CVE-2021-24379.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24379", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24380.json b/2021/24xxx/CVE-2021-24380.json new file mode 100644 index 00000000000..8f1c9eeebcd --- /dev/null +++ b/2021/24xxx/CVE-2021-24380.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24380", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24381.json b/2021/24xxx/CVE-2021-24381.json new file mode 100644 index 00000000000..783fbbfcb09 --- /dev/null +++ b/2021/24xxx/CVE-2021-24381.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24381", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24382.json b/2021/24xxx/CVE-2021-24382.json new file mode 100644 index 00000000000..3396e65f427 --- /dev/null +++ b/2021/24xxx/CVE-2021-24382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24383.json b/2021/24xxx/CVE-2021-24383.json new file mode 100644 index 00000000000..b685eec7ebd --- /dev/null +++ b/2021/24xxx/CVE-2021-24383.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24383", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24384.json b/2021/24xxx/CVE-2021-24384.json new file mode 100644 index 00000000000..436ab9be8f0 --- /dev/null +++ b/2021/24xxx/CVE-2021-24384.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24384", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24385.json b/2021/24xxx/CVE-2021-24385.json new file mode 100644 index 00000000000..a9134f6ee7f --- /dev/null +++ b/2021/24xxx/CVE-2021-24385.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24385", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24386.json b/2021/24xxx/CVE-2021-24386.json new file mode 100644 index 00000000000..3afbd10d362 --- /dev/null +++ b/2021/24xxx/CVE-2021-24386.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24386", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24387.json b/2021/24xxx/CVE-2021-24387.json new file mode 100644 index 00000000000..1303c264c20 --- /dev/null +++ b/2021/24xxx/CVE-2021-24387.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24387", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24388.json b/2021/24xxx/CVE-2021-24388.json new file mode 100644 index 00000000000..7a765ecad46 --- /dev/null +++ b/2021/24xxx/CVE-2021-24388.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24388", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24389.json b/2021/24xxx/CVE-2021-24389.json new file mode 100644 index 00000000000..9a492d0e695 --- /dev/null +++ b/2021/24xxx/CVE-2021-24389.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24389", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24390.json b/2021/24xxx/CVE-2021-24390.json new file mode 100644 index 00000000000..ed6108ee73b --- /dev/null +++ b/2021/24xxx/CVE-2021-24390.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24390", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24391.json b/2021/24xxx/CVE-2021-24391.json new file mode 100644 index 00000000000..3dcbe370b0a --- /dev/null +++ b/2021/24xxx/CVE-2021-24391.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24391", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24392.json b/2021/24xxx/CVE-2021-24392.json new file mode 100644 index 00000000000..35d3b0b8b93 --- /dev/null +++ b/2021/24xxx/CVE-2021-24392.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24392", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24393.json b/2021/24xxx/CVE-2021-24393.json new file mode 100644 index 00000000000..cb3e422ee22 --- /dev/null +++ b/2021/24xxx/CVE-2021-24393.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24393", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24394.json b/2021/24xxx/CVE-2021-24394.json new file mode 100644 index 00000000000..073a12fea45 --- /dev/null +++ b/2021/24xxx/CVE-2021-24394.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24394", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24395.json b/2021/24xxx/CVE-2021-24395.json new file mode 100644 index 00000000000..25e98c4de22 --- /dev/null +++ b/2021/24xxx/CVE-2021-24395.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24395", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24396.json b/2021/24xxx/CVE-2021-24396.json new file mode 100644 index 00000000000..187904558a6 --- /dev/null +++ b/2021/24xxx/CVE-2021-24396.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24396", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24397.json b/2021/24xxx/CVE-2021-24397.json new file mode 100644 index 00000000000..2394e809af9 --- /dev/null +++ b/2021/24xxx/CVE-2021-24397.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24397", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24398.json b/2021/24xxx/CVE-2021-24398.json new file mode 100644 index 00000000000..ee5be9194d7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24398.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24398", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24399.json b/2021/24xxx/CVE-2021-24399.json new file mode 100644 index 00000000000..9c6e1a60b3b --- /dev/null +++ b/2021/24xxx/CVE-2021-24399.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24399", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24400.json b/2021/24xxx/CVE-2021-24400.json new file mode 100644 index 00000000000..824edf1f45f --- /dev/null +++ b/2021/24xxx/CVE-2021-24400.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24400", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24401.json b/2021/24xxx/CVE-2021-24401.json new file mode 100644 index 00000000000..76143585c17 --- /dev/null +++ b/2021/24xxx/CVE-2021-24401.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24401", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24635.json b/2021/24xxx/CVE-2021-24635.json new file mode 100644 index 00000000000..4cbe415e501 --- /dev/null +++ b/2021/24xxx/CVE-2021-24635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24636.json b/2021/24xxx/CVE-2021-24636.json new file mode 100644 index 00000000000..9b685928528 --- /dev/null +++ b/2021/24xxx/CVE-2021-24636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24637.json b/2021/24xxx/CVE-2021-24637.json new file mode 100644 index 00000000000..1c0fa14e75d --- /dev/null +++ b/2021/24xxx/CVE-2021-24637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24638.json b/2021/24xxx/CVE-2021-24638.json new file mode 100644 index 00000000000..3b095456af8 --- /dev/null +++ b/2021/24xxx/CVE-2021-24638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24639.json b/2021/24xxx/CVE-2021-24639.json new file mode 100644 index 00000000000..6e9a5fb5ec5 --- /dev/null +++ b/2021/24xxx/CVE-2021-24639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24640.json b/2021/24xxx/CVE-2021-24640.json new file mode 100644 index 00000000000..fb1b374e154 --- /dev/null +++ b/2021/24xxx/CVE-2021-24640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24641.json b/2021/24xxx/CVE-2021-24641.json new file mode 100644 index 00000000000..fefac02acfb --- /dev/null +++ b/2021/24xxx/CVE-2021-24641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24642.json b/2021/24xxx/CVE-2021-24642.json new file mode 100644 index 00000000000..089b035ebe7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24643.json b/2021/24xxx/CVE-2021-24643.json new file mode 100644 index 00000000000..900ec3e004a --- /dev/null +++ b/2021/24xxx/CVE-2021-24643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24644.json b/2021/24xxx/CVE-2021-24644.json new file mode 100644 index 00000000000..2a4ea8b39b1 --- /dev/null +++ b/2021/24xxx/CVE-2021-24644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24645.json b/2021/24xxx/CVE-2021-24645.json new file mode 100644 index 00000000000..43e9fde0362 --- /dev/null +++ b/2021/24xxx/CVE-2021-24645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24646.json b/2021/24xxx/CVE-2021-24646.json new file mode 100644 index 00000000000..c593127bcd3 --- /dev/null +++ b/2021/24xxx/CVE-2021-24646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24647.json b/2021/24xxx/CVE-2021-24647.json new file mode 100644 index 00000000000..a053360c7e1 --- /dev/null +++ b/2021/24xxx/CVE-2021-24647.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24647", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24648.json b/2021/24xxx/CVE-2021-24648.json new file mode 100644 index 00000000000..e4128680611 --- /dev/null +++ b/2021/24xxx/CVE-2021-24648.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24648", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24649.json b/2021/24xxx/CVE-2021-24649.json new file mode 100644 index 00000000000..87194fb3992 --- /dev/null +++ b/2021/24xxx/CVE-2021-24649.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24649", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24650.json b/2021/24xxx/CVE-2021-24650.json new file mode 100644 index 00000000000..6bc86444b82 --- /dev/null +++ b/2021/24xxx/CVE-2021-24650.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24650", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24651.json b/2021/24xxx/CVE-2021-24651.json new file mode 100644 index 00000000000..cfe3caba3e6 --- /dev/null +++ b/2021/24xxx/CVE-2021-24651.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24651", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24652.json b/2021/24xxx/CVE-2021-24652.json new file mode 100644 index 00000000000..022c5df9553 --- /dev/null +++ b/2021/24xxx/CVE-2021-24652.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24652", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24653.json b/2021/24xxx/CVE-2021-24653.json new file mode 100644 index 00000000000..c569f4ccd27 --- /dev/null +++ b/2021/24xxx/CVE-2021-24653.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24653", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24654.json b/2021/24xxx/CVE-2021-24654.json new file mode 100644 index 00000000000..4b5b8d47ab7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24654.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24654", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24655.json b/2021/24xxx/CVE-2021-24655.json new file mode 100644 index 00000000000..65fb82086a7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24655.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24655", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24656.json b/2021/24xxx/CVE-2021-24656.json new file mode 100644 index 00000000000..0456888b6b7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24656.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24656", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24657.json b/2021/24xxx/CVE-2021-24657.json new file mode 100644 index 00000000000..4a458f6a0ed --- /dev/null +++ b/2021/24xxx/CVE-2021-24657.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24657", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24891.json b/2021/24xxx/CVE-2021-24891.json new file mode 100644 index 00000000000..a6dc3c41ef3 --- /dev/null +++ b/2021/24xxx/CVE-2021-24891.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24891", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24892.json b/2021/24xxx/CVE-2021-24892.json new file mode 100644 index 00000000000..a3564621f62 --- /dev/null +++ b/2021/24xxx/CVE-2021-24892.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24892", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24893.json b/2021/24xxx/CVE-2021-24893.json new file mode 100644 index 00000000000..62ae1966bfa --- /dev/null +++ b/2021/24xxx/CVE-2021-24893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24894.json b/2021/24xxx/CVE-2021-24894.json new file mode 100644 index 00000000000..2ddf5ca2c0c --- /dev/null +++ b/2021/24xxx/CVE-2021-24894.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24894", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24895.json b/2021/24xxx/CVE-2021-24895.json new file mode 100644 index 00000000000..bab53e9c6bc --- /dev/null +++ b/2021/24xxx/CVE-2021-24895.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24895", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24896.json b/2021/24xxx/CVE-2021-24896.json new file mode 100644 index 00000000000..0d93081d8d2 --- /dev/null +++ b/2021/24xxx/CVE-2021-24896.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24896", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24897.json b/2021/24xxx/CVE-2021-24897.json new file mode 100644 index 00000000000..28a2f8a45a3 --- /dev/null +++ b/2021/24xxx/CVE-2021-24897.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24897", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24898.json b/2021/24xxx/CVE-2021-24898.json new file mode 100644 index 00000000000..15f00acbe28 --- /dev/null +++ b/2021/24xxx/CVE-2021-24898.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24898", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24899.json b/2021/24xxx/CVE-2021-24899.json new file mode 100644 index 00000000000..df3958c5157 --- /dev/null +++ b/2021/24xxx/CVE-2021-24899.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24899", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24900.json b/2021/24xxx/CVE-2021-24900.json new file mode 100644 index 00000000000..1f4ed9e2b32 --- /dev/null +++ b/2021/24xxx/CVE-2021-24900.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24900", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24901.json b/2021/24xxx/CVE-2021-24901.json new file mode 100644 index 00000000000..636559ee474 --- /dev/null +++ b/2021/24xxx/CVE-2021-24901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24902.json b/2021/24xxx/CVE-2021-24902.json new file mode 100644 index 00000000000..37ac33da195 --- /dev/null +++ b/2021/24xxx/CVE-2021-24902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24903.json b/2021/24xxx/CVE-2021-24903.json new file mode 100644 index 00000000000..695ff148079 --- /dev/null +++ b/2021/24xxx/CVE-2021-24903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24904.json b/2021/24xxx/CVE-2021-24904.json new file mode 100644 index 00000000000..2eedd07d2eb --- /dev/null +++ b/2021/24xxx/CVE-2021-24904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24905.json b/2021/24xxx/CVE-2021-24905.json new file mode 100644 index 00000000000..b7007c8af7c --- /dev/null +++ b/2021/24xxx/CVE-2021-24905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24906.json b/2021/24xxx/CVE-2021-24906.json new file mode 100644 index 00000000000..c30cd94909f --- /dev/null +++ b/2021/24xxx/CVE-2021-24906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24907.json b/2021/24xxx/CVE-2021-24907.json new file mode 100644 index 00000000000..edee597afaa --- /dev/null +++ b/2021/24xxx/CVE-2021-24907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24908.json b/2021/24xxx/CVE-2021-24908.json new file mode 100644 index 00000000000..9f4bc90fddd --- /dev/null +++ b/2021/24xxx/CVE-2021-24908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24909.json b/2021/24xxx/CVE-2021-24909.json new file mode 100644 index 00000000000..6b16846f1e9 --- /dev/null +++ b/2021/24xxx/CVE-2021-24909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24910.json b/2021/24xxx/CVE-2021-24910.json new file mode 100644 index 00000000000..81fa7ba9427 --- /dev/null +++ b/2021/24xxx/CVE-2021-24910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24911.json b/2021/24xxx/CVE-2021-24911.json new file mode 100644 index 00000000000..bb5f3f8f360 --- /dev/null +++ b/2021/24xxx/CVE-2021-24911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24912.json b/2021/24xxx/CVE-2021-24912.json new file mode 100644 index 00000000000..dd13b17f7a7 --- /dev/null +++ b/2021/24xxx/CVE-2021-24912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/24xxx/CVE-2021-24913.json b/2021/24xxx/CVE-2021-24913.json new file mode 100644 index 00000000000..412edcb7758 --- /dev/null +++ b/2021/24xxx/CVE-2021-24913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-24913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file