diff --git a/2020/29xxx/CVE-2020-29505.json b/2020/29xxx/CVE-2020-29505.json index bf7f2104cea..f897572999c 100644 --- a/2020/29xxx/CVE-2020-29505.json +++ b/2020/29xxx/CVE-2020-29505.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.5.2, contain a Key Management Error Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Key Management Error Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/29xxx/CVE-2020-29506.json b/2020/29xxx/CVE-2020-29506.json index 94ec0bae7bf..ad20ba13af6 100644 --- a/2020/29xxx/CVE-2020-29506.json +++ b/2020/29xxx/CVE-2020-29506.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/29xxx/CVE-2020-29507.json b/2020/29xxx/CVE-2020-29507.json index 868a51f597f..478f45a3649 100644 --- a/2020/29xxx/CVE-2020-29507.json +++ b/2020/29xxx/CVE-2020-29507.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.4, contain an Improper Input Validation Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/29xxx/CVE-2020-29508.json b/2020/29xxx/CVE-2020-29508.json index a2a841616a5..ca6f539414a 100644 --- a/2020/29xxx/CVE-2020-29508.json +++ b/2020/29xxx/CVE-2020-29508.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.6, contain an Improper Input Validation Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35163.json b/2020/35xxx/CVE-2020-35163.json index 04c935c389a..ec8e158a2f8 100644 --- a/2020/35xxx/CVE-2020-35163.json +++ b/2020/35xxx/CVE-2020-35163.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.6, contain a Use of Insufficiently Random Values Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35164.json b/2020/35xxx/CVE-2020-35164.json index 0128a713557..88a6dd7991b 100644 --- a/2020/35xxx/CVE-2020-35164.json +++ b/2020/35xxx/CVE-2020-35164.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.6, contain an Observable Timing Discrepancy Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35166.json b/2020/35xxx/CVE-2020-35166.json index b12f6bb50e5..421135475de 100644 --- a/2020/35xxx/CVE-2020-35166.json +++ b/2020/35xxx/CVE-2020-35166.json @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35167.json b/2020/35xxx/CVE-2020-35167.json index ebf355f99ae..f7409adf368 100644 --- a/2020/35xxx/CVE-2020-35167.json +++ b/2020/35xxx/CVE-2020-35167.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.6, contain an Observable Timing Discrepancy Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35168.json b/2020/35xxx/CVE-2020-35168.json index 6803ea6516a..27872532441 100644 --- a/2020/35xxx/CVE-2020-35168.json +++ b/2020/35xxx/CVE-2020-35168.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.6, contain an Observable Timing Discrepancy Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2020/35xxx/CVE-2020-35169.json b/2020/35xxx/CVE-2020-35169.json index d25d821d7e6..b342c53323f 100644 --- a/2020/35xxx/CVE-2020-35169.json +++ b/2020/35xxx/CVE-2020-35169.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\r\nversions before 4.5.2, contain an Improper Input Validation Vulnerability." + "value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Improper Input Validation Vulnerability." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities" } ] } diff --git a/2021/41xxx/CVE-2021-41396.json b/2021/41xxx/CVE-2021-41396.json index a209787e918..c398e4074af 100644 --- a/2021/41xxx/CVE-2021-41396.json +++ b/2021/41xxx/CVE-2021-41396.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-41396", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-41396", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Live555 through 1.08 does not handle socket connections properly. A huge number of incoming socket connections in a short time invokes the error-handling module, in which a heap-based buffer overflow happens. An attacker can leverage this to launch a DoS attack." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.live555.com/liveMedia/public/changelog.txt", + "refsource": "MISC", + "name": "http://www.live555.com/liveMedia/public/changelog.txt" + }, + { + "refsource": "MISC", + "name": "http://lists.live555.com/pipermail/live-devel/2021-September/021994.html", + "url": "http://lists.live555.com/pipermail/live-devel/2021-September/021994.html" } ] } diff --git a/2022/25xxx/CVE-2022-25373.json b/2022/25xxx/CVE-2022-25373.json index 5798a1bcaed..7cac2bed5bb 100644 --- a/2022/25xxx/CVE-2022-25373.json +++ b/2022/25xxx/CVE-2022-25373.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://pitstop.manageengine.com/portal/en/community/topic/manageengine-supportcenter-plus-version-11-0-build-11020-released", "url": "https://pitstop.manageengine.com/portal/en/community/topic/manageengine-supportcenter-plus-version-11-0-build-11020-released" + }, + { + "refsource": "MISC", + "name": "https://raxis.com/blog/cve-2022-25373", + "url": "https://raxis.com/blog/cve-2022-25373" } ] } diff --git a/2022/29xxx/CVE-2022-29926.json b/2022/29xxx/CVE-2022-29926.json index 32a765bbcaa..501fb87252c 100644 --- a/2022/29xxx/CVE-2022-29926.json +++ b/2022/29xxx/CVE-2022-29926.json @@ -1,18 +1,18 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ID": "CVE-2022-29926", - "ASSIGNER": "vultures@jpert.or.jp", - "STATE": "REJECT" - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation in Cybozu, Inc. showed that it was not a vulnerability. Notes: https://jvn.jp/en/jp/JVN14077132/" - } - ] - } -} + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-29926", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation in Cybozu, Inc. showed that it was not a vulnerability. Notes: https://jvn.jp/en/jp/JVN14077132/" + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2367.json b/2022/2xxx/CVE-2022-2367.json new file mode 100644 index 00000000000..ae44c00b152 --- /dev/null +++ b/2022/2xxx/CVE-2022-2367.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2367", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2368.json b/2022/2xxx/CVE-2022-2368.json index 7f65cbedaa5..19ba6ba7cc8 100644 --- a/2022/2xxx/CVE-2022-2368.json +++ b/2022/2xxx/CVE-2022-2368.json @@ -1,89 +1,89 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-2368", - "STATE": "PUBLIC", - "TITLE": "Business Logic Errors in microweber/microweber" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "microweber/microweber", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "1.2.20" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-2368", + "STATE": "PUBLIC", + "TITLE": "Business Logic Errors in microweber/microweber" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "microweber/microweber", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "1.2.20" + } + ] + } + } + ] + }, + "vendor_name": "microweber" } - } ] - }, - "vendor_name": "microweber" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Business Logic Errors in GitHub repository microweber/microweber prior to 1.2.20." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "HIGH", - "attackVector": "NETWORK", - "availabilityImpact": "LOW", - "baseScore": 6.5, - "baseSeverity": "MEDIUM", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "privilegesRequired": "NONE", - "scope": "CHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-840 Business Logic Errors" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Business Logic Errors in GitHub repository microweber/microweber prior to 1.2.20." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/a9595eda-a5e0-4717-8d64-b445ef83f452", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/a9595eda-a5e0-4717-8d64-b445ef83f452" - }, - { - "name": "https://github.com/microweber/microweber/commit/53c000ccd5602536e28b15d9630eb8261b04a302", - "refsource": "MISC", - "url": "https://github.com/microweber/microweber/commit/53c000ccd5602536e28b15d9630eb8261b04a302" - } - ] - }, - "source": { - "advisory": "a9595eda-a5e0-4717-8d64-b445ef83f452", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-840 Business Logic Errors" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/a9595eda-a5e0-4717-8d64-b445ef83f452", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/a9595eda-a5e0-4717-8d64-b445ef83f452" + }, + { + "name": "https://github.com/microweber/microweber/commit/53c000ccd5602536e28b15d9630eb8261b04a302", + "refsource": "MISC", + "url": "https://github.com/microweber/microweber/commit/53c000ccd5602536e28b15d9630eb8261b04a302" + } + ] + }, + "source": { + "advisory": "a9595eda-a5e0-4717-8d64-b445ef83f452", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2369.json b/2022/2xxx/CVE-2022-2369.json new file mode 100644 index 00000000000..46330fbc313 --- /dev/null +++ b/2022/2xxx/CVE-2022-2369.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2369", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2370.json b/2022/2xxx/CVE-2022-2370.json new file mode 100644 index 00000000000..7f159eccfda --- /dev/null +++ b/2022/2xxx/CVE-2022-2370.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2370", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2371.json b/2022/2xxx/CVE-2022-2371.json new file mode 100644 index 00000000000..4720989e0f2 --- /dev/null +++ b/2022/2xxx/CVE-2022-2371.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2371", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2372.json b/2022/2xxx/CVE-2022-2372.json new file mode 100644 index 00000000000..eb75cc4dc73 --- /dev/null +++ b/2022/2xxx/CVE-2022-2372.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2372", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2373.json b/2022/2xxx/CVE-2022-2373.json new file mode 100644 index 00000000000..b5cea785702 --- /dev/null +++ b/2022/2xxx/CVE-2022-2373.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2373", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2374.json b/2022/2xxx/CVE-2022-2374.json new file mode 100644 index 00000000000..62c5159c3bd --- /dev/null +++ b/2022/2xxx/CVE-2022-2374.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2374", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2375.json b/2022/2xxx/CVE-2022-2375.json new file mode 100644 index 00000000000..fe6b5e4a210 --- /dev/null +++ b/2022/2xxx/CVE-2022-2375.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2375", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2376.json b/2022/2xxx/CVE-2022-2376.json new file mode 100644 index 00000000000..144cc5aec0e --- /dev/null +++ b/2022/2xxx/CVE-2022-2376.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2376", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2377.json b/2022/2xxx/CVE-2022-2377.json new file mode 100644 index 00000000000..6bbfb2fa08d --- /dev/null +++ b/2022/2xxx/CVE-2022-2377.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2377", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2378.json b/2022/2xxx/CVE-2022-2378.json new file mode 100644 index 00000000000..702e04bd064 --- /dev/null +++ b/2022/2xxx/CVE-2022-2378.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2378", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2379.json b/2022/2xxx/CVE-2022-2379.json new file mode 100644 index 00000000000..e5f8695fd88 --- /dev/null +++ b/2022/2xxx/CVE-2022-2379.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2379", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2380.json b/2022/2xxx/CVE-2022-2380.json new file mode 100644 index 00000000000..c80205a79cd --- /dev/null +++ b/2022/2xxx/CVE-2022-2380.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2380", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2381.json b/2022/2xxx/CVE-2022-2381.json new file mode 100644 index 00000000000..eceba3f6355 --- /dev/null +++ b/2022/2xxx/CVE-2022-2381.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2381", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2382.json b/2022/2xxx/CVE-2022-2382.json new file mode 100644 index 00000000000..c1b2d71f71f --- /dev/null +++ b/2022/2xxx/CVE-2022-2382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31625.json b/2022/31xxx/CVE-2022-31625.json index 1f709a3a708..ab0fe30c3a6 100644 --- a/2022/31xxx/CVE-2022-31625.json +++ b/2022/31xxx/CVE-2022-31625.json @@ -119,6 +119,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-f3fc52428e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5179", + "url": "https://www.debian.org/security/2022/dsa-5179" } ] }, diff --git a/2022/31xxx/CVE-2022-31626.json b/2022/31xxx/CVE-2022-31626.json index a1b7dbb43ac..597c4bb4406 100644 --- a/2022/31xxx/CVE-2022-31626.json +++ b/2022/31xxx/CVE-2022-31626.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-f3fc52428e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5179", + "url": "https://www.debian.org/security/2022/dsa-5179" } ] }, diff --git a/2022/31xxx/CVE-2022-31854.json b/2022/31xxx/CVE-2022-31854.json index f77260bbb07..43828146361 100644 --- a/2022/31xxx/CVE-2022-31854.json +++ b/2022/31xxx/CVE-2022-31854.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://vikaran101.medium.com/codoforum-v5-1-authenticated-rce-my-first-cve-f49e19b8bc", "url": "https://vikaran101.medium.com/codoforum-v5-1-authenticated-rce-my-first-cve-f49e19b8bc" + }, + { + "refsource": "MISC", + "name": "https://github.com/Vikaran101/CVE-2022-31854/blob/main/exploit.py", + "url": "https://github.com/Vikaran101/CVE-2022-31854/blob/main/exploit.py" } ] } diff --git a/2022/32xxx/CVE-2022-32951.json b/2022/32xxx/CVE-2022-32951.json index 5b9c98d7446..da46e096a70 100644 --- a/2022/32xxx/CVE-2022-32951.json +++ b/2022/32xxx/CVE-2022-32951.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-32951", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35300.json b/2022/35xxx/CVE-2022-35300.json index 508a824dd81..be09f94b9cb 100644 --- a/2022/35xxx/CVE-2022-35300.json +++ b/2022/35xxx/CVE-2022-35300.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35300", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35301.json b/2022/35xxx/CVE-2022-35301.json index 16160023e13..f3bcaf1a99e 100644 --- a/2022/35xxx/CVE-2022-35301.json +++ b/2022/35xxx/CVE-2022-35301.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35301", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35302.json b/2022/35xxx/CVE-2022-35302.json index 0d4bba6b5e9..9f0462abeb6 100644 --- a/2022/35xxx/CVE-2022-35302.json +++ b/2022/35xxx/CVE-2022-35302.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35302", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35303.json b/2022/35xxx/CVE-2022-35303.json index 790bb5a1233..5675fc44c91 100644 --- a/2022/35xxx/CVE-2022-35303.json +++ b/2022/35xxx/CVE-2022-35303.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35303", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35304.json b/2022/35xxx/CVE-2022-35304.json index 702add607ac..cdb17521903 100644 --- a/2022/35xxx/CVE-2022-35304.json +++ b/2022/35xxx/CVE-2022-35304.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35304", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35305.json b/2022/35xxx/CVE-2022-35305.json index 6aab6103a95..30842929f76 100644 --- a/2022/35xxx/CVE-2022-35305.json +++ b/2022/35xxx/CVE-2022-35305.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35305", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35306.json b/2022/35xxx/CVE-2022-35306.json index 2ddad60ba39..d08043dd8b7 100644 --- a/2022/35xxx/CVE-2022-35306.json +++ b/2022/35xxx/CVE-2022-35306.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35306", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35307.json b/2022/35xxx/CVE-2022-35307.json index dca1a6db56c..21308ca9f1d 100644 --- a/2022/35xxx/CVE-2022-35307.json +++ b/2022/35xxx/CVE-2022-35307.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35307", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35308.json b/2022/35xxx/CVE-2022-35308.json index 54bf9a74a35..7025ad7b9ea 100644 --- a/2022/35xxx/CVE-2022-35308.json +++ b/2022/35xxx/CVE-2022-35308.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35308", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35309.json b/2022/35xxx/CVE-2022-35309.json index 6eced01ffed..e190aad8777 100644 --- a/2022/35xxx/CVE-2022-35309.json +++ b/2022/35xxx/CVE-2022-35309.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35309", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35310.json b/2022/35xxx/CVE-2022-35310.json index d234c4c46d1..9a5d371649d 100644 --- a/2022/35xxx/CVE-2022-35310.json +++ b/2022/35xxx/CVE-2022-35310.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35310", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35311.json b/2022/35xxx/CVE-2022-35311.json index 94f1ab95be6..2c70647c3f9 100644 --- a/2022/35xxx/CVE-2022-35311.json +++ b/2022/35xxx/CVE-2022-35311.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35311", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35312.json b/2022/35xxx/CVE-2022-35312.json index f11c4735ec8..6da236ac0f5 100644 --- a/2022/35xxx/CVE-2022-35312.json +++ b/2022/35xxx/CVE-2022-35312.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35312", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35313.json b/2022/35xxx/CVE-2022-35313.json index 9a29c69eef6..1c1976b162a 100644 --- a/2022/35xxx/CVE-2022-35313.json +++ b/2022/35xxx/CVE-2022-35313.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35313", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35314.json b/2022/35xxx/CVE-2022-35314.json index cdca1024b57..eb73b3d0ffb 100644 --- a/2022/35xxx/CVE-2022-35314.json +++ b/2022/35xxx/CVE-2022-35314.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35314", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35315.json b/2022/35xxx/CVE-2022-35315.json index 94a92b4a7af..b4d378e30bb 100644 --- a/2022/35xxx/CVE-2022-35315.json +++ b/2022/35xxx/CVE-2022-35315.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35315", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35316.json b/2022/35xxx/CVE-2022-35316.json index 599097a699d..12b83e687f7 100644 --- a/2022/35xxx/CVE-2022-35316.json +++ b/2022/35xxx/CVE-2022-35316.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35316", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35317.json b/2022/35xxx/CVE-2022-35317.json index 96f255a8fc0..d8e679068af 100644 --- a/2022/35xxx/CVE-2022-35317.json +++ b/2022/35xxx/CVE-2022-35317.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35317", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35318.json b/2022/35xxx/CVE-2022-35318.json index f7950d953f8..dd150cf6bc5 100644 --- a/2022/35xxx/CVE-2022-35318.json +++ b/2022/35xxx/CVE-2022-35318.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35318", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35319.json b/2022/35xxx/CVE-2022-35319.json index bbd9593c27c..a5016892948 100644 --- a/2022/35xxx/CVE-2022-35319.json +++ b/2022/35xxx/CVE-2022-35319.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35319", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35320.json b/2022/35xxx/CVE-2022-35320.json index c32d7f2abb6..0fa16c808b8 100644 --- a/2022/35xxx/CVE-2022-35320.json +++ b/2022/35xxx/CVE-2022-35320.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35320", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35321.json b/2022/35xxx/CVE-2022-35321.json index cdb4d85e294..ee8448dc9b1 100644 --- a/2022/35xxx/CVE-2022-35321.json +++ b/2022/35xxx/CVE-2022-35321.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35321", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35322.json b/2022/35xxx/CVE-2022-35322.json index 04cb9917fd2..fe71dc94c91 100644 --- a/2022/35xxx/CVE-2022-35322.json +++ b/2022/35xxx/CVE-2022-35322.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35322", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35323.json b/2022/35xxx/CVE-2022-35323.json index 908e630d794..ef1e9491945 100644 --- a/2022/35xxx/CVE-2022-35323.json +++ b/2022/35xxx/CVE-2022-35323.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35323", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35324.json b/2022/35xxx/CVE-2022-35324.json index 8c439e4737c..b2610e5182f 100644 --- a/2022/35xxx/CVE-2022-35324.json +++ b/2022/35xxx/CVE-2022-35324.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35324", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35325.json b/2022/35xxx/CVE-2022-35325.json index e188429883b..d2875b5ae2a 100644 --- a/2022/35xxx/CVE-2022-35325.json +++ b/2022/35xxx/CVE-2022-35325.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35325", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35326.json b/2022/35xxx/CVE-2022-35326.json index 6e1f4949737..7ad9679d138 100644 --- a/2022/35xxx/CVE-2022-35326.json +++ b/2022/35xxx/CVE-2022-35326.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35326", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35327.json b/2022/35xxx/CVE-2022-35327.json index f6866a12856..ea1ef78dc9f 100644 --- a/2022/35xxx/CVE-2022-35327.json +++ b/2022/35xxx/CVE-2022-35327.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35327", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35328.json b/2022/35xxx/CVE-2022-35328.json index d5b5610d820..d44cb41fa0e 100644 --- a/2022/35xxx/CVE-2022-35328.json +++ b/2022/35xxx/CVE-2022-35328.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35328", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35329.json b/2022/35xxx/CVE-2022-35329.json index 826e6ab8cdd..d2c7ffd4e1c 100644 --- a/2022/35xxx/CVE-2022-35329.json +++ b/2022/35xxx/CVE-2022-35329.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35329", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35330.json b/2022/35xxx/CVE-2022-35330.json index 29454ecacb0..59582d23cde 100644 --- a/2022/35xxx/CVE-2022-35330.json +++ b/2022/35xxx/CVE-2022-35330.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35330", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35331.json b/2022/35xxx/CVE-2022-35331.json index b025a3139cf..8ad710f0778 100644 --- a/2022/35xxx/CVE-2022-35331.json +++ b/2022/35xxx/CVE-2022-35331.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35331", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35332.json b/2022/35xxx/CVE-2022-35332.json index c7913a63edd..7fa8c299ee2 100644 --- a/2022/35xxx/CVE-2022-35332.json +++ b/2022/35xxx/CVE-2022-35332.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2022-35332", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none." } ] } diff --git a/2022/35xxx/CVE-2022-35629.json b/2022/35xxx/CVE-2022-35629.json new file mode 100644 index 00000000000..abb1fc151a2 --- /dev/null +++ b/2022/35xxx/CVE-2022-35629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35630.json b/2022/35xxx/CVE-2022-35630.json new file mode 100644 index 00000000000..0a2c06e3f62 --- /dev/null +++ b/2022/35xxx/CVE-2022-35630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35631.json b/2022/35xxx/CVE-2022-35631.json new file mode 100644 index 00000000000..5b8b993b362 --- /dev/null +++ b/2022/35xxx/CVE-2022-35631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35632.json b/2022/35xxx/CVE-2022-35632.json new file mode 100644 index 00000000000..93732379600 --- /dev/null +++ b/2022/35xxx/CVE-2022-35632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35633.json b/2022/35xxx/CVE-2022-35633.json new file mode 100644 index 00000000000..a85644fc9d6 --- /dev/null +++ b/2022/35xxx/CVE-2022-35633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35634.json b/2022/35xxx/CVE-2022-35634.json new file mode 100644 index 00000000000..dc4ac6b9dcd --- /dev/null +++ b/2022/35xxx/CVE-2022-35634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35635.json b/2022/35xxx/CVE-2022-35635.json new file mode 100644 index 00000000000..d52906b009a --- /dev/null +++ b/2022/35xxx/CVE-2022-35635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35636.json b/2022/35xxx/CVE-2022-35636.json new file mode 100644 index 00000000000..3ef769dbd96 --- /dev/null +++ b/2022/35xxx/CVE-2022-35636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35637.json b/2022/35xxx/CVE-2022-35637.json new file mode 100644 index 00000000000..7c7f9bb4a15 --- /dev/null +++ b/2022/35xxx/CVE-2022-35637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35638.json b/2022/35xxx/CVE-2022-35638.json new file mode 100644 index 00000000000..40fc7fe5bad --- /dev/null +++ b/2022/35xxx/CVE-2022-35638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35639.json b/2022/35xxx/CVE-2022-35639.json new file mode 100644 index 00000000000..48730c03f40 --- /dev/null +++ b/2022/35xxx/CVE-2022-35639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35640.json b/2022/35xxx/CVE-2022-35640.json new file mode 100644 index 00000000000..c126d083bd7 --- /dev/null +++ b/2022/35xxx/CVE-2022-35640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35641.json b/2022/35xxx/CVE-2022-35641.json new file mode 100644 index 00000000000..1fbde1cb8c6 --- /dev/null +++ b/2022/35xxx/CVE-2022-35641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35642.json b/2022/35xxx/CVE-2022-35642.json new file mode 100644 index 00000000000..3c73c643238 --- /dev/null +++ b/2022/35xxx/CVE-2022-35642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35643.json b/2022/35xxx/CVE-2022-35643.json new file mode 100644 index 00000000000..94a24350dff --- /dev/null +++ b/2022/35xxx/CVE-2022-35643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35644.json b/2022/35xxx/CVE-2022-35644.json new file mode 100644 index 00000000000..63c6e47e9dc --- /dev/null +++ b/2022/35xxx/CVE-2022-35644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35645.json b/2022/35xxx/CVE-2022-35645.json new file mode 100644 index 00000000000..865abc6e82f --- /dev/null +++ b/2022/35xxx/CVE-2022-35645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35646.json b/2022/35xxx/CVE-2022-35646.json new file mode 100644 index 00000000000..bf542a2238c --- /dev/null +++ b/2022/35xxx/CVE-2022-35646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-35646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file