mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 11:37:04 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9f36053aca
commit
03ea764750
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A Cross Site Scripting (XSS) vulnerabilty exits in RosarioSIS before 7.6.1 via the xss_clean function in classes/Security.php, which allows remote malicious users to inject arbitrary JaveScript of HTML.An example of affected components are all Markdown input fields."
|
"value": "A Cross Site Scripting (XSS) vulnerability exists in RosarioSIS before 7.6.1 via the xss_clean function in classes/Security.php, which allows remote malicious users to inject arbitrary JavaScript or HTML. An example of affected components are all Markdown input fields."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A Cross Site Scripting vulnerability exists RosarioSIS before 4.3 via the SanitizeMarkDown function in ProgramFunctions/MarkDownHTML.fnc.php."
|
"value": "A Cross Site Scripting (XSS) vulnerability exists in RosarioSIS before 4.3 via the SanitizeMarkDown function in ProgramFunctions/MarkDownHTML.fnc.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "An SQL Injection vulnerability exits in RosarioSIS before 7.6.1 via the votes parameter in ProgramFunctions/PortalPollsNotes.fnc.php."
|
"value": "An unauthenticated SQL Injection vulnerability exists in RosarioSIS before 7.6.1 via the votes parameter in ProgramFunctions/PortalPollsNotes.fnc.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,70 +1,74 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
||||||
"ID": "CVE-2021-46614",
|
"ID": "CVE-2021-46614",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "MicroStation CONNECT",
|
"product_name": "MicroStation CONNECT",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "10.16.0.80"
|
"version_value": "10.16.0.80"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "Bentley"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "Bentley"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"credit": "Mat Powell of Trend Micro Zero Day Initiative",
|
||||||
},
|
"data_format": "MITRE",
|
||||||
"credit": "Mat Powell of Trend Micro Zero Day Initiative",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Bentley MicroStation CONNECT 10.16.0.80 J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of J2K images. Crafted data in a J2K image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15408."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Bentley MicroStation CONNECT 10.16.0.80 J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of J2K images. Crafted data in a J2K image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15408."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-125: Out-of-bounds Read"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"problemtype": {
|
||||||
},
|
"problemtype_data": [
|
||||||
"references": {
|
{
|
||||||
"reference_data": [
|
"description": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-201/"
|
"lang": "eng",
|
||||||
},
|
"value": "CWE-125: Out-of-bounds Read"
|
||||||
{
|
}
|
||||||
"url": "https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0006"
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"impact": {
|
"references": {
|
||||||
"cvss": {
|
"reference_data": [
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
{
|
||||||
"version": "3.0"
|
"url": "https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0006",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.bentley.com/en/common-vulnerability-exposure/BE-2021-0006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-201/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-201/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.0"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
|
@ -1,70 +1,74 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
||||||
"ID": "CVE-2022-24048",
|
"ID": "CVE-2022-24048",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "MariaDB",
|
"product_name": "MariaDB",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "10.6.5"
|
"version_value": "10.6.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "MariaDB"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "MariaDB"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"credit": "Anonymous",
|
||||||
},
|
"data_format": "MITRE",
|
||||||
"credit": "Anonymous",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-121: Stack-based Buffer Overflow"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"problemtype": {
|
||||||
},
|
"problemtype_data": [
|
||||||
"references": {
|
{
|
||||||
"reference_data": [
|
"description": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-363/"
|
"lang": "eng",
|
||||||
},
|
"value": "CWE-121: Stack-based Buffer Overflow"
|
||||||
{
|
}
|
||||||
"url": "https://mariadb.com/kb/en/security/"
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"impact": {
|
"references": {
|
||||||
"cvss": {
|
"reference_data": [
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
{
|
||||||
"version": "3.0"
|
"url": "https://mariadb.com/kb/en/security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://mariadb.com/kb/en/security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-363/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-363/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.0"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
|
@ -1,70 +1,74 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
||||||
"ID": "CVE-2022-24050",
|
"ID": "CVE-2022-24050",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "MariaDB",
|
"product_name": "MariaDB",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "10.6.5"
|
"version_value": "10.6.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "MariaDB"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "MariaDB"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"credit": "Anonymous",
|
||||||
},
|
"data_format": "MITRE",
|
||||||
"credit": "Anonymous",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-416: Use After Free"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"problemtype": {
|
||||||
},
|
"problemtype_data": [
|
||||||
"references": {
|
{
|
||||||
"reference_data": [
|
"description": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-364/"
|
"lang": "eng",
|
||||||
},
|
"value": "CWE-416: Use After Free"
|
||||||
{
|
}
|
||||||
"url": "https://mariadb.com/kb/en/security/"
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"impact": {
|
"references": {
|
||||||
"cvss": {
|
"reference_data": [
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
{
|
||||||
"version": "3.0"
|
"url": "https://mariadb.com/kb/en/security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://mariadb.com/kb/en/security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-364/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-364/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.0"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
|
@ -1,70 +1,74 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
||||||
"ID": "CVE-2022-24051",
|
"ID": "CVE-2022-24051",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "MariaDB",
|
"product_name": "MariaDB",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "10.6.5"
|
"version_value": "10.6.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "MariaDB"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "MariaDB"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"credit": "Anonymous",
|
||||||
},
|
"data_format": "MITRE",
|
||||||
"credit": "Anonymous",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-134: Use of Externally-Controlled Format String"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"problemtype": {
|
||||||
},
|
"problemtype_data": [
|
||||||
"references": {
|
{
|
||||||
"reference_data": [
|
"description": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-318/"
|
"lang": "eng",
|
||||||
},
|
"value": "CWE-134: Use of Externally-Controlled Format String"
|
||||||
{
|
}
|
||||||
"url": "https://mariadb.com/kb/en/security/"
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"impact": {
|
"references": {
|
||||||
"cvss": {
|
"reference_data": [
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
{
|
||||||
"version": "3.0"
|
"url": "https://mariadb.com/kb/en/security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://mariadb.com/kb/en/security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-318/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-318/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.0"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
|
@ -1,70 +1,74 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
"ASSIGNER": "zdi-disclosures@trendmicro.com",
|
||||||
"ID": "CVE-2022-24052",
|
"ID": "CVE-2022-24052",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "MariaDB",
|
"product_name": "MariaDB",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "10.6.5"
|
"version_value": "10.6.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "MariaDB"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "MariaDB"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"credit": "Anonymous",
|
||||||
},
|
"data_format": "MITRE",
|
||||||
"credit": "Anonymous",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-122: Heap-based Buffer Overflow"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"problemtype": {
|
||||||
},
|
"problemtype_data": [
|
||||||
"references": {
|
{
|
||||||
"reference_data": [
|
"description": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-367/"
|
"lang": "eng",
|
||||||
},
|
"value": "CWE-122: Heap-based Buffer Overflow"
|
||||||
{
|
}
|
||||||
"url": "https://mariadb.com/kb/en/security/"
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"impact": {
|
"references": {
|
||||||
"cvss": {
|
"reference_data": [
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
{
|
||||||
"version": "3.0"
|
"url": "https://mariadb.com/kb/en/security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://mariadb.com/kb/en/security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-367/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-367/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.0"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
|
18
2022/26xxx/CVE-2022-26090.json
Normal file
18
2022/26xxx/CVE-2022-26090.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26090",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26091.json
Normal file
18
2022/26xxx/CVE-2022-26091.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26091",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26092.json
Normal file
18
2022/26xxx/CVE-2022-26092.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26092",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26093.json
Normal file
18
2022/26xxx/CVE-2022-26093.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26093",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26094.json
Normal file
18
2022/26xxx/CVE-2022-26094.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26094",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26095.json
Normal file
18
2022/26xxx/CVE-2022-26095.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26095",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26096.json
Normal file
18
2022/26xxx/CVE-2022-26096.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26096",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26097.json
Normal file
18
2022/26xxx/CVE-2022-26097.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26097",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26098.json
Normal file
18
2022/26xxx/CVE-2022-26098.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26098",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/26xxx/CVE-2022-26099.json
Normal file
18
2022/26xxx/CVE-2022-26099.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-26099",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user