"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-06-03 18:00:54 +00:00
parent f080f77444
commit f969db43d9
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
9 changed files with 84 additions and 5 deletions

View File

@ -111,6 +111,11 @@
"name": "45671",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45671/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html"
}
]
}

View File

@ -150,6 +150,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html",
"url": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html"
}
]
}

View File

@ -71,6 +71,11 @@
"name": "20200715 Cisco SD-WAN vManage Software Remote Code Execution Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanrce-4jtWT28P"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162958/Cisco-SD-WAN-vManage-19.2.2-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/162958/Cisco-SD-WAN-vManage-19.2.2-Remote-Root.html"
}
]
},

View File

@ -71,6 +71,11 @@
"name": "20200715 Cisco SD-WAN vManage Software Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanwebid-5QWMcCvt"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162958/Cisco-SD-WAN-vManage-19.2.2-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/162958/Cisco-SD-WAN-vManage-19.2.2-Remote-Root.html"
}
]
},

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-250/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-250/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162957/VMware-ESXi-OpenSLP-Heap-Overflow.html",
"url": "http://packetstormsecurity.com/files/162957/VMware-ESXi-OpenSLP-Heap-Overflow.html"
}
]
},

View File

@ -69,11 +69,6 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/backstage/backstage/security/advisories/GHSA-gg96-f8wr-p89f",
"refsource": "CONFIRM",
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-gg96-f8wr-p89f"
},
{
"name": "https://github.com/backstage/backstage/commit/aad98c544e59369901fe9e0a85f6357644dceb5c",
"refsource": "MISC",
@ -83,6 +78,11 @@
"name": "https://github.com/backstage/backstage/releases/tag/release-2021-06-03",
"refsource": "MISC",
"url": "https://github.com/backstage/backstage/releases/tag/release-2021-06-03"
},
{
"name": "https://github.com/backstage/backstage/security/advisories/GHSA-gg96-f8wr-p89f",
"refsource": "CONFIRM",
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-gg96-f8wr-p89f"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-33827",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-33828",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-33829",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}