From d9fe04c9b663123e84490953a75f2103bd83b53a Mon Sep 17 00:00:00 2001 From: security tracker role Date: Wed, 3 Mar 2021 08:10:23 +0000 Subject: automatic update --- data/CVE/2020.list | 20 ++++++++--------- data/CVE/2021.list | 63 +++++++++++++++++++++++++++--------------------------- 2 files changed, 42 insertions(+), 41 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index e2ecc5047d..498ece039f 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -41170,14 +41170,14 @@ CVE-2020-12532 RESERVED CVE-2020-12531 RESERVED -CVE-2020-12530 - RESERVED -CVE-2020-12529 - RESERVED -CVE-2020-12528 - RESERVED -CVE-2020-12527 - RESERVED +CVE-2020-12530 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) + TODO: check +CVE-2020-12529 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) + TODO: check +CVE-2020-12528 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) + TODO: check +CVE-2020-12527 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) + TODO: check CVE-2020-12526 RESERVED CVE-2020-12525 (M&M Software fdtCONTAINER Component in versions below 3.5.20304.x ...) @@ -46601,8 +46601,8 @@ CVE-2020-10521 RESERVED CVE-2020-10520 RESERVED -CVE-2020-10519 - RESERVED +CVE-2020-10519 (A remote code execution vulnerability was identified in GitHub Enterpr ...) + TODO: check CVE-2020-10518 (A remote code execution vulnerability was identified in GitHub Enterpr ...) NOT-FOR-US: GitHub Enterprise Server CVE-2020-10517 (An improper access control vulnerability was identified in GitHub Ente ...) diff --git a/data/CVE/2021.list b/data/CVE/2021.list index a01b05f7d0..0e7b6d80ca 100644 --- a/data/CVE/2021.list +++ b/data/CVE/2021.list @@ -370,6 +370,7 @@ CVE-2021-27738 CVE-2021-27737 RESERVED CVE-2021-27803 (A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant b ...) + {DLA-2581-1} - wpa 2:2.9.0-21 NOTE: https://www.openwall.com/lists/oss-security/2021/02/25/3 NOTE: https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt @@ -1767,8 +1768,8 @@ CVE-2021-27080 RESERVED CVE-2021-27079 RESERVED -CVE-2021-27078 - RESERVED +CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check CVE-2021-27077 RESERVED CVE-2021-27076 @@ -1793,8 +1794,8 @@ CVE-2021-27067 RESERVED CVE-2021-27066 RESERVED -CVE-2021-27065 - RESERVED +CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check CVE-2021-27064 RESERVED CVE-2021-27063 @@ -2257,16 +2258,16 @@ CVE-2021-26860 RESERVED CVE-2021-26859 RESERVED -CVE-2021-26858 - RESERVED -CVE-2021-26857 - RESERVED +CVE-2021-26858 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check +CVE-2021-26857 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check CVE-2021-26856 RESERVED -CVE-2021-26855 - RESERVED -CVE-2021-26854 - RESERVED +CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check +CVE-2021-26854 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check CVE-2021-26853 RESERVED CVE-2021-26910 (Firejail before 0.9.64.4 allows attackers to bypass intended access re ...) @@ -3328,8 +3329,8 @@ CVE-2021-26414 RESERVED CVE-2021-26413 RESERVED -CVE-2021-26412 - RESERVED +CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) + TODO: check CVE-2021-26411 RESERVED CVE-2021-26410 @@ -11143,12 +11144,12 @@ CVE-2021-22865 RESERVED CVE-2021-22864 RESERVED -CVE-2021-22863 - RESERVED -CVE-2021-22862 - RESERVED -CVE-2021-22861 - RESERVED +CVE-2021-22863 (An improper access control vulnerability was identified in the GitHub ...) + TODO: check +CVE-2021-22862 (An improper access control vulnerability was identified in GitHub Ente ...) + TODO: check +CVE-2021-22861 (An improper access control vulnerability was identified in GitHub Ente ...) + TODO: check CVE-2021-22860 RESERVED CVE-2021-22859 @@ -14250,10 +14251,10 @@ CVE-2021-21355 RESERVED CVE-2021-21354 RESERVED -CVE-2021-21353 - RESERVED -CVE-2021-21352 - RESERVED +CVE-2021-21353 (Pug is an npm package which is a high-performance template engine. In ...) + TODO: check +CVE-2021-21352 (Anuko Time Tracker is an open source, web-based time tracking applicat ...) + TODO: check CVE-2021-21351 RESERVED CVE-2021-21350 @@ -14475,14 +14476,14 @@ CVE-2021-21260 (Online Invoicing System (OIS) is open source software which is a NOT-FOR-US: Online Invoicing System (OIS) CVE-2021-21259 (HedgeDoc is open source software which lets you create real-time colla ...) NOT-FOR-US: HedgeDoc -CVE-2021-21258 - RESERVED +CVE-2021-21258 (GLPI is an open-source asset and IT management software package that p ...) + TODO: check CVE-2021-21257 RESERVED CVE-2021-21256 RESERVED -CVE-2021-21255 - RESERVED +CVE-2021-21255 (GLPI is an open-source asset and IT management software package that p ...) + TODO: check CVE-2021-21254 (CKEditor 5 is an open source rich text editor framework with a modular ...) NOT-FOR-US: CKEditor 5 Markdown plugin CVE-2021-21253 (OnlineVotingSystem is an open source project hosted on GitHub. OnlineV ...) @@ -18123,8 +18124,8 @@ CVE-2021-2140 RESERVED CVE-2021-2139 RESERVED -CVE-2021-2138 - RESERVED +CVE-2021-2138 (Vulnerability in the Oracle Cloud Infrastructure Data Science Notebook ...) + TODO: check CVE-2021-2137 RESERVED CVE-2021-2136 @@ -22014,7 +22015,7 @@ CVE-2021-0217 (A vulnerability in processing of certain DHCP packets from adjace NOT-FOR-US: Juniper CVE-2021-0216 RESERVED -CVE-2021-0215 (On Juniper Networks Junos EX series, QFX Series and SRX branch series ...) +CVE-2021-0215 (On Juniper Networks Junos EX series, QFX Series, MX Series and SRX bra ...) NOT-FOR-US: Juniper CVE-2021-0214 RESERVED -- cgit v1.2.3