Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit ccf4aa4

Browse files
committed
"-Synchronized-Data."
1 parent a99e820 commit ccf4aa4

33 files changed

+594
-13
lines changed

2020/13xxx/CVE-2020-13702.json

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -52,11 +52,6 @@
5252
},
5353
"references": {
5454
"reference_data": [
55-
{
56-
"refsource": "MISC",
57-
"name": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697",
58-
"url": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697"
59-
},
6055
{
6156
"refsource": "MISC",
6257
"name": "https://github.com/normanluhrmann/infosec/raw/master/exposure-notification-vulnerability-20200611.pdf",
@@ -81,6 +76,11 @@
8176
"refsource": "MISC",
8277
"name": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697c3cae0a56ae3464c2c6cbe31b69e",
8378
"url": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697c3cae0a56ae3464c2c6cbe31b69e"
79+
},
80+
{
81+
"refsource": "MISC",
82+
"name": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697",
83+
"url": "https://github.com/google/exposure-notifications-internals/commit/8f751a666697"
8484
}
8585
]
8686
},
@@ -94,9 +94,9 @@
9494
"privilegesRequired": "NONE",
9595
"scope": "UNCHANGED",
9696
"userInteraction": "NONE",
97-
"baseScore": 4.3,
97+
"baseScore": 4.3,
9898
"vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:N/PR:N/S:U/UI:N",
9999
"version": "3.1"
100100
}
101101
}
102-
}
102+
}

2020/9xxx/CVE-2020-9479.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -69,6 +69,11 @@
6969
"refsource": "MISC",
7070
"url": "https://www.openwall.com/lists/oss-security/2020/08/08/2",
7171
"name": "https://www.openwall.com/lists/oss-security/2020/08/08/2"
72+
},
73+
{
74+
"refsource": "MLIST",
75+
"name": "[asterixdb-dev] 20210301 Re: [EXT] Re: CVE Publication Service Request 941606",
76+
"url": "https://lists.apache.org/thread.html/r4cc9cc9c54573babf821c31d5d410fb260d1cd416dc1b225d587be9b@%3Cdev.asterixdb.apache.org%3E"
7277
}
7378
]
7479
},

2021/21xxx/CVE-2021-21972.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -67,6 +67,11 @@
6767
"refsource": "CONFIRM",
6868
"name": "https://www.vmware.com/security/advisories/VMSA-2021-0002.html",
6969
"url": "https://www.vmware.com/security/advisories/VMSA-2021-0002.html"
70+
},
71+
{
72+
"refsource": "MISC",
73+
"name": "http://packetstormsecurity.com/files/161590/VMware-vCenter-Server-7.0-Arbitrary-File-Upload.html",
74+
"url": "http://packetstormsecurity.com/files/161590/VMware-vCenter-Server-7.0-Arbitrary-File-Upload.html"
7075
}
7176
]
7277
},

2021/22xxx/CVE-2021-22114.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-22114",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "Spring Integration Zip extension",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "spring-integration-zip versions prior to 1.0.4"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "Arbitrary file write vulnerability"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://tanzu.vmware.com/security/cve-2021-22114",
50+
"url": "https://tanzu.vmware.com/security/cve-2021-22114"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "Addresses partial fix in CVE-2018-1263. Spring-integration-zip, versions prior to 1.0.4, exposes an arbitrary file write vulnerability, that can be achieved using a specially crafted zip archive (affects other archives as well, bzip2, tar, xz, war, cpio, 7z), that holds path traversal filenames. So when the filename gets concatenated to the target extraction directory, the final path ends up outside of the target folder."
1559
}
1660
]
1761
}

2021/25xxx/CVE-2021-25914.json

Lines changed: 52 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,63 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-25914",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "object-collider",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "1.0.0, 1.0.1, 1.0.2, 1.0.3"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "Prototype Pollution"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25914",
50+
"url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25914"
51+
},
52+
{
53+
"refsource": "MISC",
54+
"name": "https://github.com/FireBlinkLTD/object-collider/commit/321f75a7f8e7b3393e5b7dd6dd9ab26ede5906e5",
55+
"url": "https://github.com/FireBlinkLTD/object-collider/commit/321f75a7f8e7b3393e5b7dd6dd9ab26ede5906e5"
56+
}
57+
]
958
},
1059
"description": {
1160
"description_data": [
1261
{
1362
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
63+
"value": "Prototype pollution vulnerability in 'object-collider' versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution."
1564
}
1665
]
1766
}

2021/27xxx/CVE-2021-27851.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-27851",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/27xxx/CVE-2021-27852.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-27852",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/27xxx/CVE-2021-27853.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-27853",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/27xxx/CVE-2021-27854.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-27854",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/27xxx/CVE-2021-27855.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-27855",
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

0 commit comments

Comments
 (0)