Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit a7b648d

Browse files
committed
"-Synchronized-Data."
1 parent db17b8b commit a7b648d

File tree

7 files changed

+168
-85
lines changed

7 files changed

+168
-85
lines changed

2020/28xxx/CVE-2020-28492.json

Lines changed: 4 additions & 78 deletions
Original file line numberDiff line numberDiff line change
@@ -3,90 +3,16 @@
33
"data_format": "MITRE",
44
"data_version": "4.0",
55
"CVE_data_meta": {
6-
"ASSIGNER": "report@snyk.io",
7-
"DATE_PUBLIC": "2021-01-26T16:12:22.733071Z",
86
"ID": "CVE-2020-28492",
9-
"STATE": "PUBLIC",
10-
"TITLE": "Regular Expression Denial of Service (ReDoS)"
11-
},
12-
"affects": {
13-
"vendor": {
14-
"vendor_data": [
15-
{
16-
"product": {
17-
"product_data": [
18-
{
19-
"product_name": "jinja2",
20-
"version": {
21-
"version_data": [
22-
{
23-
"version_affected": ">=",
24-
"version_value": "0.0.0"
25-
}
26-
]
27-
}
28-
}
29-
]
30-
},
31-
"vendor_name": "n/a"
32-
}
33-
]
34-
}
35-
},
36-
"problemtype": {
37-
"problemtype_data": [
38-
{
39-
"description": [
40-
{
41-
"lang": "eng",
42-
"value": "Regular Expression Denial of Service (ReDoS)"
43-
}
44-
]
45-
}
46-
]
47-
},
48-
"references": {
49-
"reference_data": [
50-
{
51-
"refsource": "MISC",
52-
"url": "https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994",
53-
"name": "https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994"
54-
},
55-
{
56-
"refsource": "MISC",
57-
"url": "https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20",
58-
"name": "https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20"
59-
}
60-
]
7+
"ASSIGNER": "cve@mitre.org",
8+
"STATE": "REJECT"
619
},
6210
"description": {
6311
"description_data": [
6412
{
6513
"lang": "eng",
66-
"value": "This affects the package jinja2 from 0.0.0. The ReDOS vulnerability of the regex is mainly due to the sub-pattern [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+"
14+
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA."
6715
}
6816
]
69-
},
70-
"impact": {
71-
"cvss": {
72-
"version": "3.1",
73-
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P",
74-
"baseScore": 5.3,
75-
"baseSeverity": "MEDIUM",
76-
"attackVector": "NETWORK",
77-
"attackComplexity": "LOW",
78-
"privilegesRequired": "NONE",
79-
"userInteraction": "NONE",
80-
"scope": "UNCHANGED",
81-
"confidentialityImpact": "NONE",
82-
"integrityImpact": "NONE",
83-
"availabilityImpact": "LOW"
84-
}
85-
},
86-
"credit": [
87-
{
88-
"lang": "eng",
89-
"value": "Yeting Li"
90-
}
91-
]
17+
}
9218
}

2020/36xxx/CVE-2020-36193.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -57,6 +57,11 @@
5757
"refsource": "MISC",
5858
"name": "https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916"
5959
},
60+
{
61+
"refsource": "CONFIRM",
62+
"name": "https://www.drupal.org/sa-core-2021-001",
63+
"url": "https://www.drupal.org/sa-core-2021-001"
64+
},
6065
{
6166
"refsource": "MLIST",
6267
"name": "[debian-lts-announce] 20210121 [SECURITY] [DLA-2530-1] drupal7 security update",

2021/3xxx/CVE-2021-3165.json

Lines changed: 60 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,71 @@
11
{
2-
"data_type": "CVE",
3-
"data_format": "MITRE",
4-
"data_version": "4.0",
52
"CVE_data_meta": {
6-
"ID": "CVE-2021-3165",
73
"ASSIGNER": "cve@mitre.org",
8-
"STATE": "RESERVED"
4+
"ID": "CVE-2021-3165",
5+
"STATE": "PUBLIC"
96
},
7+
"affects": {
8+
"vendor": {
9+
"vendor_data": [
10+
{
11+
"product": {
12+
"product_data": [
13+
{
14+
"product_name": "n/a",
15+
"version": {
16+
"version_data": [
17+
{
18+
"version_value": "n/a"
19+
}
20+
]
21+
}
22+
}
23+
]
24+
},
25+
"vendor_name": "n/a"
26+
}
27+
]
28+
}
29+
},
30+
"data_format": "MITRE",
31+
"data_type": "CVE",
32+
"data_version": "4.0",
1033
"description": {
1134
"description_data": [
1235
{
1336
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
37+
"value": "SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser account via the /#/CampaignManager/users URI."
38+
}
39+
]
40+
},
41+
"problemtype": {
42+
"problemtype_data": [
43+
{
44+
"description": [
45+
{
46+
"lang": "eng",
47+
"value": "n/a"
48+
}
49+
]
50+
}
51+
]
52+
},
53+
"references": {
54+
"reference_data": [
55+
{
56+
"url": "https://orionhridoy.me",
57+
"refsource": "MISC",
58+
"name": "https://orionhridoy.me"
59+
},
60+
{
61+
"url": "https://www.smtagent.com/support",
62+
"refsource": "MISC",
63+
"name": "https://www.smtagent.com/support"
64+
},
65+
{
66+
"refsource": "MISC",
67+
"name": "https://packetstormsecurity.com/files/160906/SmartAgent-3.1.0-Privilege-Escalation.html",
68+
"url": "https://packetstormsecurity.com/files/160906/SmartAgent-3.1.0-Privilege-Escalation.html"
1569
}
1670
]
1771
}

2021/3xxx/CVE-2021-3193.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@
3434
"description_data": [
3535
{
3636
"lang": "eng",
37-
"value": "Improper access and command validation in the Docker config wizard of Nagios XI before 5.8.0 allows an authenticated attacker to execute remote code as the apache user."
37+
"value": "Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user."
3838
}
3939
]
4040
},

2021/3xxx/CVE-2021-3315.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-3315",
7+
"ASSIGNER": "cve@mitre.org",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/3xxx/CVE-2021-3316.json

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
{
2+
"data_type": "CVE",
3+
"data_format": "MITRE",
4+
"data_version": "4.0",
5+
"CVE_data_meta": {
6+
"ID": "CVE-2021-3316",
7+
"ASSIGNER": "cve@mitre.org",
8+
"STATE": "RESERVED"
9+
},
10+
"description": {
11+
"description_data": [
12+
{
13+
"lang": "eng",
14+
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
15+
}
16+
]
17+
}
18+
}

2021/3xxx/CVE-2021-3317.json

Lines changed: 62 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,62 @@
1+
{
2+
"CVE_data_meta": {
3+
"ASSIGNER": "cve@mitre.org",
4+
"ID": "CVE-2021-3317",
5+
"STATE": "PUBLIC"
6+
},
7+
"affects": {
8+
"vendor": {
9+
"vendor_data": [
10+
{
11+
"product": {
12+
"product_data": [
13+
{
14+
"product_name": "n/a",
15+
"version": {
16+
"version_data": [
17+
{
18+
"version_value": "n/a"
19+
}
20+
]
21+
}
22+
}
23+
]
24+
},
25+
"vendor_name": "n/a"
26+
}
27+
]
28+
}
29+
},
30+
"data_format": "MITRE",
31+
"data_type": "CVE",
32+
"data_version": "4.0",
33+
"description": {
34+
"description_data": [
35+
{
36+
"lang": "eng",
37+
"value": "KLog Server through 2.4.1 allows authenticated command injection. async.php calls shell_exec() on the original value of the source parameter."
38+
}
39+
]
40+
},
41+
"problemtype": {
42+
"problemtype_data": [
43+
{
44+
"description": [
45+
{
46+
"lang": "eng",
47+
"value": "n/a"
48+
}
49+
]
50+
}
51+
]
52+
},
53+
"references": {
54+
"reference_data": [
55+
{
56+
"url": "https://docs.unsafe-inline.com/0day/klog-server-authenticated-command-injection",
57+
"refsource": "MISC",
58+
"name": "https://docs.unsafe-inline.com/0day/klog-server-authenticated-command-injection"
59+
}
60+
]
61+
}
62+
}

0 commit comments

Comments
 (0)