Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit 8b8b531

Browse files
committed
"-Synchronized-Data."
1 parent 638b9ad commit 8b8b531

17 files changed

+754
-52
lines changed

2020/24xxx/CVE-2020-24485.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,11 @@
4848
"refsource": "MISC",
4949
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html",
5050
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html"
51+
},
52+
{
53+
"refsource": "CONFIRM",
54+
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html",
55+
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html"
5156
}
5257
]
5358
},

2020/28xxx/CVE-2020-28713.json

Lines changed: 55 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,66 @@
11
{
2-
"data_type": "CVE",
3-
"data_format": "MITRE",
4-
"data_version": "4.0",
52
"CVE_data_meta": {
6-
"ID": "CVE-2020-28713",
73
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
4+
"ID": "CVE-2020-28713",
5+
"STATE": "PUBLIC"
96
},
7+
"affects": {
8+
"vendor": {
9+
"vendor_data": [
10+
{
11+
"product": {
12+
"product_data": [
13+
{
14+
"product_name": "n/a",
15+
"version": {
16+
"version_data": [
17+
{
18+
"version_value": "n/a"
19+
}
20+
]
21+
}
22+
}
23+
]
24+
},
25+
"vendor_name": "n/a"
26+
}
27+
]
28+
}
29+
},
30+
"data_format": "MITRE",
31+
"data_type": "CVE",
32+
"data_version": "4.0",
1033
"description": {
1134
"description_data": [
1235
{
1336
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
37+
"value": "Incorrect access control in push notification service in Night Owl Smart Doorbell FW version 20190505 allows remote users to send push notification events via an exposed PNS server. A remote attacker can passively record push notification events which are sent over an insecure web request. The web service does not authenticate requests, and allows attackers to send an indefinite amount of motion or doorbell events to a user's mobile application by either replaying or deliberately crafting false events."
38+
}
39+
]
40+
},
41+
"problemtype": {
42+
"problemtype_data": [
43+
{
44+
"description": [
45+
{
46+
"lang": "eng",
47+
"value": "n/a"
48+
}
49+
]
50+
}
51+
]
52+
},
53+
"references": {
54+
"reference_data": [
55+
{
56+
"refsource": "MISC",
57+
"name": "https://gist.github.com/tj-oconnor/dbfbef4d3b271d53fefbd24e1f0024f0",
58+
"url": "https://gist.github.com/tj-oconnor/dbfbef4d3b271d53fefbd24e1f0024f0"
59+
},
60+
{
61+
"refsource": "MISC",
62+
"name": "https://cloud.binary.ninja/embed/26671c64-6859-48fb-b58e-af35dc982b35",
63+
"url": "https://cloud.binary.ninja/embed/26671c64-6859-48fb-b58e-af35dc982b35"
1564
}
1665
]
1766
}

2021/21xxx/CVE-2021-21558.json

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -63,8 +63,9 @@
6363
"references": {
6464
"reference_data": [
6565
{
66-
"refsource": "CONFIRM",
67-
"url": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities"
66+
"refsource": "MISC",
67+
"url": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities",
68+
"name": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities"
6869
}
6970
]
7071
}

2021/21xxx/CVE-2021-21559.json

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@
3636
"description_data": [
3737
{
3838
"lang": "eng",
39-
"value": "Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server. An unauthenticated attacker in the same network collision domain as the NetWorker Management Console client could potentially exploit this vulnerability to perform man-in-the-middle attacks to intercept and tamper the traffic between the client and the application server."
39+
"value": "Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server. An unauthenticated attacker in the same network collision domain as the NetWorker Management Console client could potentially exploit this vulnerability to perform man-in-the-middle attacks to intercept and tamper the traffic between the client and the application server."
4040
}
4141
]
4242
},
@@ -63,8 +63,9 @@
6363
"references": {
6464
"reference_data": [
6565
{
66-
"refsource": "CONFIRM",
67-
"url": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities"
66+
"refsource": "MISC",
67+
"url": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities",
68+
"name": "https://www.dell.com/support/kbdoc/en-us/000186638/dsa-2021-104-dell-emc-networker-security-update-for-multiple-vulnerabilities"
6869
}
6970
]
7071
}

2021/22xxx/CVE-2021-22213.json

Lines changed: 86 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,15 +4,97 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-22213",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "GitLab",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "GitLab",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": ">=7.10, <13.10.5"
23+
},
24+
{
25+
"version_value": ">=13.11, <13.11.5"
26+
},
27+
{
28+
"version_value": ">=13.12, <13.12.2"
29+
}
30+
]
31+
}
32+
}
33+
]
34+
}
35+
}
36+
]
37+
}
38+
},
39+
"problemtype": {
40+
"problemtype_data": [
41+
{
42+
"description": [
43+
{
44+
"lang": "eng",
45+
"value": "Insufficiently protected credentials in GitLab"
46+
}
47+
]
48+
}
49+
]
50+
},
51+
"references": {
52+
"reference_data": [
53+
{
54+
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/300308",
55+
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300308",
56+
"refsource": "MISC"
57+
},
58+
{
59+
"name": "https://hackerone.com/reports/1089277",
60+
"url": "https://hackerone.com/reports/1089277",
61+
"refsource": "MISC"
62+
},
63+
{
64+
"name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22213.json",
65+
"url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22213.json",
66+
"refsource": "CONFIRM"
67+
}
68+
]
969
},
1070
"description": {
1171
"description_data": [
1272
{
1373
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
74+
"value": "A cross-site leak vulnerability in the OAuth flow of all versions of GitLab CE/EE since 7.10 allowed an attacker to leak an OAuth access token by getting the victim to visit a malicious page with Safari"
1575
}
1676
]
17-
}
77+
},
78+
"impact": {
79+
"cvss": {
80+
"vectorString": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
81+
"attackComplexity": "LOW",
82+
"attackVector": "NETWORK",
83+
"availabilityImpact": "HIGH",
84+
"confidentialityImpact": "HIGH",
85+
"integrityImpact": "HIGH",
86+
"privilegesRequired": "NONE",
87+
"scope": "UNCHANGED",
88+
"userInteraction": "REQUIRED",
89+
"version": "3.1",
90+
"baseScore": 8.7,
91+
"baseSeverity": "HIGH"
92+
}
93+
},
94+
"credit": [
95+
{
96+
"lang": "eng",
97+
"value": "Thanks hubblebubble for reporting this vulnerability through our HackerOne bug bounty program"
98+
}
99+
]
18100
}

2021/22xxx/CVE-2021-22217.json

Lines changed: 86 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,15 +4,97 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-22217",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "GitLab",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "GitLab",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "<13.10.5"
23+
},
24+
{
25+
"version_value": ">=13.11, <13.11.5"
26+
},
27+
{
28+
"version_value": ">=13.12, <13.12.2"
29+
}
30+
]
31+
}
32+
}
33+
]
34+
}
35+
}
36+
]
37+
}
38+
},
39+
"problemtype": {
40+
"problemtype_data": [
41+
{
42+
"description": [
43+
{
44+
"lang": "eng",
45+
"value": "Uncontrolled resource consumption in GitLab"
46+
}
47+
]
48+
}
49+
]
50+
},
51+
"references": {
52+
"reference_data": [
53+
{
54+
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/300709",
55+
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300709",
56+
"refsource": "MISC"
57+
},
58+
{
59+
"name": "https://hackerone.com/reports/1090049",
60+
"url": "https://hackerone.com/reports/1090049",
61+
"refsource": "MISC"
62+
},
63+
{
64+
"name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22217.json",
65+
"url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22217.json",
66+
"refsource": "CONFIRM"
67+
}
68+
]
969
},
1070
"description": {
1171
"description_data": [
1272
{
1373
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
74+
"value": "A denial of service vulnerability in all versions of GitLab CE/EE before 13.12.2, 13.11.5 or 13.10.5 allows an attacker to cause uncontrolled resource consumption with a specially crafted issue or merge request"
1575
}
1676
]
17-
}
77+
},
78+
"impact": {
79+
"cvss": {
80+
"vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
81+
"attackComplexity": "LOW",
82+
"attackVector": "NETWORK",
83+
"availabilityImpact": "HIGH",
84+
"confidentialityImpact": "NONE",
85+
"integrityImpact": "NONE",
86+
"privilegesRequired": "LOW",
87+
"scope": "UNCHANGED",
88+
"userInteraction": "NONE",
89+
"version": "3.1",
90+
"baseScore": 6.4,
91+
"baseSeverity": "MEDIUM"
92+
}
93+
},
94+
"credit": [
95+
{
96+
"lang": "eng",
97+
"value": "Thanks phli for reporting this vulnerability through our HackerOne bug bounty program"
98+
}
99+
]
18100
}

0 commit comments

Comments
 (0)