From 0ccf3aebb8711311c6d920c2d3d0dd6ab68a9495 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 2 Jun 2022 13:41:44 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/36xxx/CVE-2020-36523.json | 18 ++++ 2020/36xxx/CVE-2020-36524.json | 18 ++++ 2020/36xxx/CVE-2020-36525.json | 18 ++++ 2020/36xxx/CVE-2020-36526.json | 18 ++++ 2020/36xxx/CVE-2020-36527.json | 18 ++++ 2021/46xxx/CVE-2021-46671.json | 5 + 2021/46xxx/CVE-2021-46811.json | 18 ++++ 2021/46xxx/CVE-2021-46812.json | 18 ++++ 2021/46xxx/CVE-2021-46813.json | 18 ++++ 2021/46xxx/CVE-2021-46814.json | 18 ++++ 2021/46xxx/CVE-2021-46815.json | 18 ++++ 2022/1xxx/CVE-2022-1901.json | 18 ++++ 2022/1xxx/CVE-2022-1902.json | 18 ++++ 2022/1xxx/CVE-2022-1903.json | 18 ++++ 2022/1xxx/CVE-2022-1904.json | 18 ++++ 2022/1xxx/CVE-2022-1905.json | 18 ++++ 2022/1xxx/CVE-2022-1906.json | 18 ++++ 2022/1xxx/CVE-2022-1907.json | 166 ++++++++++++++++----------------- 2022/1xxx/CVE-2022-1908.json | 166 ++++++++++++++++----------------- 2022/1xxx/CVE-2022-1909.json | 166 ++++++++++++++++----------------- 2022/1xxx/CVE-2022-1910.json | 18 ++++ 2022/1xxx/CVE-2022-1911.json | 18 ++++ 2022/1xxx/CVE-2022-1912.json | 18 ++++ 2022/1xxx/CVE-2022-1913.json | 18 ++++ 2022/1xxx/CVE-2022-1914.json | 18 ++++ 2022/1xxx/CVE-2022-1915.json | 18 ++++ 2022/1xxx/CVE-2022-1916.json | 18 ++++ 2022/20xxx/CVE-2022-20667.json | 4 +- 2022/20xxx/CVE-2022-20668.json | 4 +- 2022/20xxx/CVE-2022-20669.json | 4 +- 2022/23xxx/CVE-2022-23332.json | 5 + 2022/24xxx/CVE-2022-24675.json | 5 + 2022/26xxx/CVE-2022-26691.json | 5 - 2022/28xxx/CVE-2022-28327.json | 5 + 2022/29xxx/CVE-2022-29217.json | 5 + 2022/29xxx/CVE-2022-29729.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29730.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29731.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29732.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29733.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29734.json | 61 ++++++++++-- 2022/29xxx/CVE-2022-29735.json | 61 ++++++++++-- 2022/30xxx/CVE-2022-30425.json | 66 +++++++++++-- 2022/30xxx/CVE-2022-30510.json | 61 ++++++++++-- 2022/30xxx/CVE-2022-30596.json | 15 +++ 2022/30xxx/CVE-2022-30597.json | 15 +++ 2022/30xxx/CVE-2022-30598.json | 15 +++ 2022/30xxx/CVE-2022-30599.json | 15 +++ 2022/30xxx/CVE-2022-30600.json | 15 +++ 2022/31xxx/CVE-2022-31750.json | 18 ++++ 2022/31xxx/CVE-2022-31751.json | 18 ++++ 2022/31xxx/CVE-2022-31752.json | 18 ++++ 2022/31xxx/CVE-2022-31753.json | 18 ++++ 2022/31xxx/CVE-2022-31754.json | 18 ++++ 2022/31xxx/CVE-2022-31755.json | 18 ++++ 2022/31xxx/CVE-2022-31756.json | 18 ++++ 2022/31xxx/CVE-2022-31757.json | 18 ++++ 2022/31xxx/CVE-2022-31758.json | 18 ++++ 2022/31xxx/CVE-2022-31759.json | 18 ++++ 2022/31xxx/CVE-2022-31760.json | 18 ++++ 2022/31xxx/CVE-2022-31761.json | 18 ++++ 2022/31xxx/CVE-2022-31762.json | 18 ++++ 2022/31xxx/CVE-2022-31763.json | 18 ++++ 2022/31xxx/CVE-2022-31764.json | 18 ++++ 2022/31xxx/CVE-2022-31765.json | 18 ++++ 2022/31xxx/CVE-2022-31766.json | 18 ++++ 66 files changed, 1575 insertions(+), 314 deletions(-) create mode 100644 2020/36xxx/CVE-2020-36523.json create mode 100644 2020/36xxx/CVE-2020-36524.json create mode 100644 2020/36xxx/CVE-2020-36525.json create mode 100644 2020/36xxx/CVE-2020-36526.json create mode 100644 2020/36xxx/CVE-2020-36527.json create mode 100644 2021/46xxx/CVE-2021-46811.json create mode 100644 2021/46xxx/CVE-2021-46812.json create mode 100644 2021/46xxx/CVE-2021-46813.json create mode 100644 2021/46xxx/CVE-2021-46814.json create mode 100644 2021/46xxx/CVE-2021-46815.json create mode 100644 2022/1xxx/CVE-2022-1901.json create mode 100644 2022/1xxx/CVE-2022-1902.json create mode 100644 2022/1xxx/CVE-2022-1903.json create mode 100644 2022/1xxx/CVE-2022-1904.json create mode 100644 2022/1xxx/CVE-2022-1905.json create mode 100644 2022/1xxx/CVE-2022-1906.json create mode 100644 2022/1xxx/CVE-2022-1910.json create mode 100644 2022/1xxx/CVE-2022-1911.json create mode 100644 2022/1xxx/CVE-2022-1912.json create mode 100644 2022/1xxx/CVE-2022-1913.json create mode 100644 2022/1xxx/CVE-2022-1914.json create mode 100644 2022/1xxx/CVE-2022-1915.json create mode 100644 2022/1xxx/CVE-2022-1916.json create mode 100644 2022/31xxx/CVE-2022-31750.json create mode 100644 2022/31xxx/CVE-2022-31751.json create mode 100644 2022/31xxx/CVE-2022-31752.json create mode 100644 2022/31xxx/CVE-2022-31753.json create mode 100644 2022/31xxx/CVE-2022-31754.json create mode 100644 2022/31xxx/CVE-2022-31755.json create mode 100644 2022/31xxx/CVE-2022-31756.json create mode 100644 2022/31xxx/CVE-2022-31757.json create mode 100644 2022/31xxx/CVE-2022-31758.json create mode 100644 2022/31xxx/CVE-2022-31759.json create mode 100644 2022/31xxx/CVE-2022-31760.json create mode 100644 2022/31xxx/CVE-2022-31761.json create mode 100644 2022/31xxx/CVE-2022-31762.json create mode 100644 2022/31xxx/CVE-2022-31763.json create mode 100644 2022/31xxx/CVE-2022-31764.json create mode 100644 2022/31xxx/CVE-2022-31765.json create mode 100644 2022/31xxx/CVE-2022-31766.json diff --git a/2020/36xxx/CVE-2020-36523.json b/2020/36xxx/CVE-2020-36523.json new file mode 100644 index 00000000000..6877e296fbe --- /dev/null +++ b/2020/36xxx/CVE-2020-36523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36524.json b/2020/36xxx/CVE-2020-36524.json new file mode 100644 index 00000000000..08129f0aae9 --- /dev/null +++ b/2020/36xxx/CVE-2020-36524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36525.json b/2020/36xxx/CVE-2020-36525.json new file mode 100644 index 00000000000..a182f22654a --- /dev/null +++ b/2020/36xxx/CVE-2020-36525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36526.json b/2020/36xxx/CVE-2020-36526.json new file mode 100644 index 00000000000..372325dbaad --- /dev/null +++ b/2020/36xxx/CVE-2020-36526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36527.json b/2020/36xxx/CVE-2020-36527.json new file mode 100644 index 00000000000..726eba45a21 --- /dev/null +++ b/2020/36xxx/CVE-2020-36527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46671.json b/2021/46xxx/CVE-2021-46671.json index 5c6939044c7..ca252e4af51 100644 --- a/2021/46xxx/CVE-2021-46671.json +++ b/2021/46xxx/CVE-2021-46671.json @@ -61,6 +61,11 @@ "url": "https://bugs.debian.org/1004974", "refsource": "MISC", "name": "https://bugs.debian.org/1004974" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220527 [SECURITY] [DLA 3028-1] atftp security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00040.html" } ] } diff --git a/2021/46xxx/CVE-2021-46811.json b/2021/46xxx/CVE-2021-46811.json new file mode 100644 index 00000000000..550cd60cabb --- /dev/null +++ b/2021/46xxx/CVE-2021-46811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46812.json b/2021/46xxx/CVE-2021-46812.json new file mode 100644 index 00000000000..ef0e431ee24 --- /dev/null +++ b/2021/46xxx/CVE-2021-46812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46813.json b/2021/46xxx/CVE-2021-46813.json new file mode 100644 index 00000000000..76230b6a634 --- /dev/null +++ b/2021/46xxx/CVE-2021-46813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46814.json b/2021/46xxx/CVE-2021-46814.json new file mode 100644 index 00000000000..047196138db --- /dev/null +++ b/2021/46xxx/CVE-2021-46814.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46814", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46815.json b/2021/46xxx/CVE-2021-46815.json new file mode 100644 index 00000000000..4fa69528e8e --- /dev/null +++ b/2021/46xxx/CVE-2021-46815.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46815", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1901.json b/2022/1xxx/CVE-2022-1901.json new file mode 100644 index 00000000000..d22e1f052d8 --- /dev/null +++ b/2022/1xxx/CVE-2022-1901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1902.json b/2022/1xxx/CVE-2022-1902.json new file mode 100644 index 00000000000..a33aa91e032 --- /dev/null +++ b/2022/1xxx/CVE-2022-1902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1903.json b/2022/1xxx/CVE-2022-1903.json new file mode 100644 index 00000000000..53594009e09 --- /dev/null +++ b/2022/1xxx/CVE-2022-1903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1904.json b/2022/1xxx/CVE-2022-1904.json new file mode 100644 index 00000000000..6c855772467 --- /dev/null +++ b/2022/1xxx/CVE-2022-1904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1905.json b/2022/1xxx/CVE-2022-1905.json new file mode 100644 index 00000000000..a3ac462d0ab --- /dev/null +++ b/2022/1xxx/CVE-2022-1905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1906.json b/2022/1xxx/CVE-2022-1906.json new file mode 100644 index 00000000000..2daa7d51775 --- /dev/null +++ b/2022/1xxx/CVE-2022-1906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1907.json b/2022/1xxx/CVE-2022-1907.json index 6d8b6a2ebfa..986d33b2cea 100644 --- a/2022/1xxx/CVE-2022-1907.json +++ b/2022/1xxx/CVE-2022-1907.json @@ -1,89 +1,89 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-1907", - "STATE": "PUBLIC", - "TITLE": "Buffer Over-read in bfabiszewski/libmobi" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "bfabiszewski/libmobi", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "0.11" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-1907", + "STATE": "PUBLIC", + "TITLE": "Buffer Over-read in bfabiszewski/libmobi" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "bfabiszewski/libmobi", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "0.11" + } + ] + } + } + ] + }, + "vendor_name": "bfabiszewski" } - } ] - }, - "vendor_name": "bfabiszewski" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "HIGH", - "attackVector": "LOCAL", - "availabilityImpact": "LOW", - "baseScore": 3.6, - "baseSeverity": "LOW", - "confidentialityImpact": "LOW", - "integrityImpact": "NONE", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-126 Buffer Over-read" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012" - }, - { - "name": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba", - "refsource": "MISC", - "url": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba" - } - ] - }, - "source": { - "advisory": "4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 3.6, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-126 Buffer Over-read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012" + }, + { + "name": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba", + "refsource": "MISC", + "url": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba" + } + ] + }, + "source": { + "advisory": "4eb0fa3e-4480-4fb5-8ec0-fbcd71de6012", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1908.json b/2022/1xxx/CVE-2022-1908.json index 7e1ec5cf41e..10bc5c413b3 100644 --- a/2022/1xxx/CVE-2022-1908.json +++ b/2022/1xxx/CVE-2022-1908.json @@ -1,89 +1,89 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-1908", - "STATE": "PUBLIC", - "TITLE": "Buffer Over-read in bfabiszewski/libmobi" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "bfabiszewski/libmobi", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "0.11" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-1908", + "STATE": "PUBLIC", + "TITLE": "Buffer Over-read in bfabiszewski/libmobi" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "bfabiszewski/libmobi", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "0.11" + } + ] + } + } + ] + }, + "vendor_name": "bfabiszewski" } - } ] - }, - "vendor_name": "bfabiszewski" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "HIGH", - "attackVector": "LOCAL", - "availabilityImpact": "LOW", - "baseScore": 3.6, - "baseSeverity": "LOW", - "confidentialityImpact": "LOW", - "integrityImpact": "NONE", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-126 Buffer Over-read" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/a7436e88-0488-4bd4-816f-2e2c803e93e8", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/a7436e88-0488-4bd4-816f-2e2c803e93e8" - }, - { - "name": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba", - "refsource": "MISC", - "url": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba" - } - ] - }, - "source": { - "advisory": "a7436e88-0488-4bd4-816f-2e2c803e93e8", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 3.6, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-126 Buffer Over-read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba", + "refsource": "MISC", + "url": "https://github.com/bfabiszewski/libmobi/commit/1e0378e6f9e4ae415cedc9eb10850888897c5dba" + }, + { + "name": "https://huntr.dev/bounties/a7436e88-0488-4bd4-816f-2e2c803e93e8", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/a7436e88-0488-4bd4-816f-2e2c803e93e8" + } + ] + }, + "source": { + "advisory": "a7436e88-0488-4bd4-816f-2e2c803e93e8", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1909.json b/2022/1xxx/CVE-2022-1909.json index d62df1912d6..2d006b240c0 100644 --- a/2022/1xxx/CVE-2022-1909.json +++ b/2022/1xxx/CVE-2022-1909.json @@ -1,89 +1,89 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-1909", - "STATE": "PUBLIC", - "TITLE": "Cross-site Scripting (XSS) - Stored in causefx/organizr" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "causefx/organizr", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "2.1.2200" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-1909", + "STATE": "PUBLIC", + "TITLE": "Cross-site Scripting (XSS) - Stored in causefx/organizr" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "causefx/organizr", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "2.1.2200" + } + ] + } + } + ] + }, + "vendor_name": "causefx" } - } ] - }, - "vendor_name": "causefx" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Cross-site Scripting (XSS) - Stored in GitHub repository causefx/organizr prior to 2.1.2200." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "NETWORK", - "availabilityImpact": "HIGH", - "baseScore": 9, - "baseSeverity": "CRITICAL", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "LOW", - "scope": "CHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Cross-site Scripting (XSS) - Stored in GitHub repository causefx/organizr prior to 2.1.2200." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/8f83eb8f-51a8-41c0-bc7d-077f48faebdc", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/8f83eb8f-51a8-41c0-bc7d-077f48faebdc" - }, - { - "name": "https://github.com/causefx/organizr/commit/d5245cab1f4b9180856330266911d6ceda14858b", - "refsource": "MISC", - "url": "https://github.com/causefx/organizr/commit/d5245cab1f4b9180856330266911d6ceda14858b" - } - ] - }, - "source": { - "advisory": "8f83eb8f-51a8-41c0-bc7d-077f48faebdc", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/8f83eb8f-51a8-41c0-bc7d-077f48faebdc", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/8f83eb8f-51a8-41c0-bc7d-077f48faebdc" + }, + { + "name": "https://github.com/causefx/organizr/commit/d5245cab1f4b9180856330266911d6ceda14858b", + "refsource": "MISC", + "url": "https://github.com/causefx/organizr/commit/d5245cab1f4b9180856330266911d6ceda14858b" + } + ] + }, + "source": { + "advisory": "8f83eb8f-51a8-41c0-bc7d-077f48faebdc", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1910.json b/2022/1xxx/CVE-2022-1910.json new file mode 100644 index 00000000000..59834d85166 --- /dev/null +++ b/2022/1xxx/CVE-2022-1910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1911.json b/2022/1xxx/CVE-2022-1911.json new file mode 100644 index 00000000000..1ad634b8097 --- /dev/null +++ b/2022/1xxx/CVE-2022-1911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1912.json b/2022/1xxx/CVE-2022-1912.json new file mode 100644 index 00000000000..0cc6637afea --- /dev/null +++ b/2022/1xxx/CVE-2022-1912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1913.json b/2022/1xxx/CVE-2022-1913.json new file mode 100644 index 00000000000..540ba481067 --- /dev/null +++ b/2022/1xxx/CVE-2022-1913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1914.json b/2022/1xxx/CVE-2022-1914.json new file mode 100644 index 00000000000..fe284c5af53 --- /dev/null +++ b/2022/1xxx/CVE-2022-1914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1915.json b/2022/1xxx/CVE-2022-1915.json new file mode 100644 index 00000000000..e952f9bdca8 --- /dev/null +++ b/2022/1xxx/CVE-2022-1915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1916.json b/2022/1xxx/CVE-2022-1916.json new file mode 100644 index 00000000000..e9c78c66300 --- /dev/null +++ b/2022/1xxx/CVE-2022-1916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/20xxx/CVE-2022-20667.json b/2022/20xxx/CVE-2022-20667.json index 478bec0f30e..bccdb8184f6 100644 --- a/2022/20xxx/CVE-2022-20667.json +++ b/2022/20xxx/CVE-2022-20667.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "\r Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\r These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. \r " + "value": "Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information." } ] }, @@ -91,4 +91,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2022/20xxx/CVE-2022-20668.json b/2022/20xxx/CVE-2022-20668.json index 8ad5920d08c..1e3097a2ef3 100644 --- a/2022/20xxx/CVE-2022-20668.json +++ b/2022/20xxx/CVE-2022-20668.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "\r Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\r These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. \r " + "value": "Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information." } ] }, @@ -91,4 +91,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2022/20xxx/CVE-2022-20669.json b/2022/20xxx/CVE-2022-20669.json index 3d06bae564b..153ec4f5901 100644 --- a/2022/20xxx/CVE-2022-20669.json +++ b/2022/20xxx/CVE-2022-20669.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "\r Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\r These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. \r " + "value": "Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information." } ] }, @@ -91,4 +91,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23332.json b/2022/23xxx/CVE-2022-23332.json index 5bf34e5bcab..5a6025c53b7 100644 --- a/2022/23xxx/CVE-2022-23332.json +++ b/2022/23xxx/CVE-2022-23332.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://drive.google.com/drive/folders/1QRs6wos3mL9289TTUm98n5OmgBVrbYTx", "url": "https://drive.google.com/drive/folders/1QRs6wos3mL9289TTUm98n5OmgBVrbYTx" + }, + { + "refsource": "MISC", + "name": "https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332", + "url": "https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332" } ] } diff --git a/2022/24xxx/CVE-2022-24675.json b/2022/24xxx/CVE-2022-24675.json index 325d998a00a..553fcb9509c 100644 --- a/2022/24xxx/CVE-2022-24675.json +++ b/2022/24xxx/CVE-2022-24675.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-a49babed75", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TYZC4OAY54TO75FBEFAPV5G7O4D5TM/" } ] } diff --git a/2022/26xxx/CVE-2022-26691.json b/2022/26xxx/CVE-2022-26691.json index 4b19a2d2d27..b9d3b86f8f4 100644 --- a/2022/26xxx/CVE-2022-26691.json +++ b/2022/26xxx/CVE-2022-26691.json @@ -86,11 +86,6 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220527 [SECURITY] [DLA 3029-1] cups security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html" - }, - { - "refsource": "DEBIAN", - "name": "DSA-5149", - "url": "https://www.debian.org/security/2022/dsa-5149" } ] }, diff --git a/2022/28xxx/CVE-2022-28327.json b/2022/28xxx/CVE-2022-28327.json index feee3cb7172..612f35ef836 100644 --- a/2022/28xxx/CVE-2022-28327.json +++ b/2022/28xxx/CVE-2022-28327.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-a49babed75", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TYZC4OAY54TO75FBEFAPV5G7O4D5TM/" } ] } diff --git a/2022/29xxx/CVE-2022-29217.json b/2022/29xxx/CVE-2022-29217.json index e9e2743335f..96d9b5ffd9e 100644 --- a/2022/29xxx/CVE-2022-29217.json +++ b/2022/29xxx/CVE-2022-29217.json @@ -83,6 +83,11 @@ "name": "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", "refsource": "MISC", "url": "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3cf456dc20", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/" } ] }, diff --git a/2022/29xxx/CVE-2022-29729.json b/2022/29xxx/CVE-2022-29729.json index ee3da66a614..4db2df0bd21 100644 --- a/2022/29xxx/CVE-2022-29729.json +++ b/2022/29xxx/CVE-2022-29729.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29729", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29729", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Verizon 4G LTE Network Extender GA4.38 - V0.4.038.2131 utilizes a weak default admin password generation algorithm which generates passwords that are accessible to unauthenticated attackers via the webUI login page." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.verizon.com/", + "refsource": "MISC", + "name": "https://www.verizon.com/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5701.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5701.php" } ] } diff --git a/2022/29xxx/CVE-2022-29730.json b/2022/29xxx/CVE-2022-29730.json index 5140e764f5f..8c7fe8659e4 100644 --- a/2022/29xxx/CVE-2022-29730.json +++ b/2022/29xxx/CVE-2022-29730.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29730", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29730", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "USR IOT 4G LTE Industrial Cellular VPN Router v1.0.36 was discovered to contain hard-coded credentials for its highest privileged account. The credentials cannot be altered through normal operation of the device." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.pusr.com/", + "refsource": "MISC", + "name": "https://www.pusr.com/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5705.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5705.php" } ] } diff --git a/2022/29xxx/CVE-2022-29731.json b/2022/29xxx/CVE-2022-29731.json index 48492c72aa6..cf0279ad109 100644 --- a/2022/29xxx/CVE-2022-29731.json +++ b/2022/29xxx/CVE-2022-29731.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29731", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29731", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An access control issue in ICT Protege GX/WX 2.08 allows attackers to leak SHA1 password hashes of other users." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.ict.co/", + "refsource": "MISC", + "name": "https://www.ict.co/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5700.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5700.php" } ] } diff --git a/2022/29xxx/CVE-2022-29732.json b/2022/29xxx/CVE-2022-29732.json index 35340c5208c..f51b7c70fdd 100644 --- a/2022/29xxx/CVE-2022-29732.json +++ b/2022/29xxx/CVE-2022-29732.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29732", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29732", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Delta Controls enteliTOUCH 3.40.3935, 3.40.3706, and 3.33.4005 was discovered to contain a cross-site scripting (XSS) vulnerability via the Username parameter. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.deltacontrols.com/", + "refsource": "MISC", + "name": "https://www.deltacontrols.com/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5703.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5703.php" } ] } diff --git a/2022/29xxx/CVE-2022-29733.json b/2022/29xxx/CVE-2022-29733.json index 8851ba77377..a67273c8e90 100644 --- a/2022/29xxx/CVE-2022-29733.json +++ b/2022/29xxx/CVE-2022-29733.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29733", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29733", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Delta Controls enteliTOUCH 3.40.3935, 3.40.3706, and 3.33.4005 was discovered to transmit and store sensitive information in cleartext. This vulnerability allows attackers to intercept HTTP Cookie authentication credentials via a man-in-the-middle attack." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.deltacontrols.com/", + "refsource": "MISC", + "name": "https://www.deltacontrols.com/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5704.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5704.php" } ] } diff --git a/2022/29xxx/CVE-2022-29734.json b/2022/29xxx/CVE-2022-29734.json index d991c8c878a..fb30493df81 100644 --- a/2022/29xxx/CVE-2022-29734.json +++ b/2022/29xxx/CVE-2022-29734.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29734", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29734", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A cross-site scripting (XSS) vulnerability in ICT Protege GX/WX v2.08 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.ict.co/", + "refsource": "MISC", + "name": "https://www.ict.co/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5699.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5699.php" } ] } diff --git a/2022/29xxx/CVE-2022-29735.json b/2022/29xxx/CVE-2022-29735.json index 30883a76ed7..c7878c69cac 100644 --- a/2022/29xxx/CVE-2022-29735.json +++ b/2022/29xxx/CVE-2022-29735.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-29735", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-29735", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Delta Controls enteliTOUCH 3.40.3935, 3.40.3706, and 3.33.4005 allows attackers to execute arbitrary commands via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.deltacontrols.com/", + "refsource": "MISC", + "name": "https://www.deltacontrols.com/" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5702.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5702.php" } ] } diff --git a/2022/30xxx/CVE-2022-30425.json b/2022/30xxx/CVE-2022-30425.json index a98bc74d5f9..480fd23684d 100644 --- a/2022/30xxx/CVE-2022-30425.json +++ b/2022/30xxx/CVE-2022-30425.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30425", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30425", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tenda Technology Co.,Ltd HG6 3.3.0-210926 was discovered to contain a command injection vulnerability via the pingAddr and traceAddr parameters. This vulnerability is exploited via a crafted POST request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.tendacn.com/", + "refsource": "MISC", + "name": "https://www.tendacn.com/" + }, + { + "url": "https://www.tendacn.com/product/HG6.html", + "refsource": "MISC", + "name": "https://www.tendacn.com/product/HG6.html" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5706.php", + "refsource": "MISC", + "name": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5706.php" } ] } diff --git a/2022/30xxx/CVE-2022-30510.json b/2022/30xxx/CVE-2022-30510.json index de872a61e8c..f75184c0a11 100644 --- a/2022/30xxx/CVE-2022-30510.json +++ b/2022/30xxx/CVE-2022-30510.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30510", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30510", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "School Dormitory Management System 1.0 is vulnerable to SQL Injection via reports/daily_collection_report.php:59." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.sourcecodester.com/php/15319/school-dormitory-management-system-phpoop-free-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15319/school-dormitory-management-system-phpoop-free-source-code.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/bigzooooz/CVE-2022-30510", + "url": "https://github.com/bigzooooz/CVE-2022-30510" } ] } diff --git a/2022/30xxx/CVE-2022-30596.json b/2022/30xxx/CVE-2022-30596.json index adf6d732908..b33321dfc30 100644 --- a/2022/30xxx/CVE-2022-30596.json +++ b/2022/30xxx/CVE-2022-30596.json @@ -58,6 +58,21 @@ "refsource": "MISC", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74204", "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74204" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-89bfefbe48", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIMSIRKCFLIC646K4GMUSZU7THOUVPAJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-bd4457bcc4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGF35EN5K2R6X3NTY3XPZSJ3UDASMXI6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-530fdc5202", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCTWSE3JDMSYL7DPCMXMMJEXZSS6VIA5/" } ] }, diff --git a/2022/30xxx/CVE-2022-30597.json b/2022/30xxx/CVE-2022-30597.json index 7d0f5f5ce54..6fc39818e4a 100644 --- a/2022/30xxx/CVE-2022-30597.json +++ b/2022/30xxx/CVE-2022-30597.json @@ -58,6 +58,21 @@ "refsource": "MISC", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74318", "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74318" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-89bfefbe48", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIMSIRKCFLIC646K4GMUSZU7THOUVPAJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-bd4457bcc4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGF35EN5K2R6X3NTY3XPZSJ3UDASMXI6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-530fdc5202", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCTWSE3JDMSYL7DPCMXMMJEXZSS6VIA5/" } ] }, diff --git a/2022/30xxx/CVE-2022-30598.json b/2022/30xxx/CVE-2022-30598.json index e7e255b7a28..e710889344b 100644 --- a/2022/30xxx/CVE-2022-30598.json +++ b/2022/30xxx/CVE-2022-30598.json @@ -58,6 +58,21 @@ "refsource": "MISC", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71623", "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71623" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-89bfefbe48", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIMSIRKCFLIC646K4GMUSZU7THOUVPAJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-bd4457bcc4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGF35EN5K2R6X3NTY3XPZSJ3UDASMXI6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-530fdc5202", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCTWSE3JDMSYL7DPCMXMMJEXZSS6VIA5/" } ] }, diff --git a/2022/30xxx/CVE-2022-30599.json b/2022/30xxx/CVE-2022-30599.json index 83515ecfe57..a66593de354 100644 --- a/2022/30xxx/CVE-2022-30599.json +++ b/2022/30xxx/CVE-2022-30599.json @@ -58,6 +58,21 @@ "refsource": "MISC", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74333", "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74333" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-89bfefbe48", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIMSIRKCFLIC646K4GMUSZU7THOUVPAJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-bd4457bcc4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGF35EN5K2R6X3NTY3XPZSJ3UDASMXI6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-530fdc5202", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCTWSE3JDMSYL7DPCMXMMJEXZSS6VIA5/" } ] }, diff --git a/2022/30xxx/CVE-2022-30600.json b/2022/30xxx/CVE-2022-30600.json index 703e8d804f1..4e98d7e4ced 100644 --- a/2022/30xxx/CVE-2022-30600.json +++ b/2022/30xxx/CVE-2022-30600.json @@ -58,6 +58,21 @@ "refsource": "MISC", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-73736", "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-73736" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-89bfefbe48", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIMSIRKCFLIC646K4GMUSZU7THOUVPAJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-bd4457bcc4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGF35EN5K2R6X3NTY3XPZSJ3UDASMXI6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-530fdc5202", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCTWSE3JDMSYL7DPCMXMMJEXZSS6VIA5/" } ] }, diff --git a/2022/31xxx/CVE-2022-31750.json b/2022/31xxx/CVE-2022-31750.json new file mode 100644 index 00000000000..ebc13c4684e --- /dev/null +++ b/2022/31xxx/CVE-2022-31750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31751.json b/2022/31xxx/CVE-2022-31751.json new file mode 100644 index 00000000000..ee7748cb6ba --- /dev/null +++ b/2022/31xxx/CVE-2022-31751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31752.json b/2022/31xxx/CVE-2022-31752.json new file mode 100644 index 00000000000..585dc68ee03 --- /dev/null +++ b/2022/31xxx/CVE-2022-31752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31753.json b/2022/31xxx/CVE-2022-31753.json new file mode 100644 index 00000000000..df87b661682 --- /dev/null +++ b/2022/31xxx/CVE-2022-31753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31754.json b/2022/31xxx/CVE-2022-31754.json new file mode 100644 index 00000000000..9d6f38fd15e --- /dev/null +++ b/2022/31xxx/CVE-2022-31754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31755.json b/2022/31xxx/CVE-2022-31755.json new file mode 100644 index 00000000000..b5847fb2ce6 --- /dev/null +++ b/2022/31xxx/CVE-2022-31755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31756.json b/2022/31xxx/CVE-2022-31756.json new file mode 100644 index 00000000000..26a4c000822 --- /dev/null +++ b/2022/31xxx/CVE-2022-31756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31757.json b/2022/31xxx/CVE-2022-31757.json new file mode 100644 index 00000000000..181779f5376 --- /dev/null +++ b/2022/31xxx/CVE-2022-31757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31758.json b/2022/31xxx/CVE-2022-31758.json new file mode 100644 index 00000000000..ed4e7546bf1 --- /dev/null +++ b/2022/31xxx/CVE-2022-31758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31759.json b/2022/31xxx/CVE-2022-31759.json new file mode 100644 index 00000000000..02650184542 --- /dev/null +++ b/2022/31xxx/CVE-2022-31759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31760.json b/2022/31xxx/CVE-2022-31760.json new file mode 100644 index 00000000000..9fb64be9519 --- /dev/null +++ b/2022/31xxx/CVE-2022-31760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31761.json b/2022/31xxx/CVE-2022-31761.json new file mode 100644 index 00000000000..018d4ce2db0 --- /dev/null +++ b/2022/31xxx/CVE-2022-31761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31762.json b/2022/31xxx/CVE-2022-31762.json new file mode 100644 index 00000000000..ecc396f6033 --- /dev/null +++ b/2022/31xxx/CVE-2022-31762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31763.json b/2022/31xxx/CVE-2022-31763.json new file mode 100644 index 00000000000..85ea9821f65 --- /dev/null +++ b/2022/31xxx/CVE-2022-31763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31764.json b/2022/31xxx/CVE-2022-31764.json new file mode 100644 index 00000000000..92831416c6c --- /dev/null +++ b/2022/31xxx/CVE-2022-31764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31765.json b/2022/31xxx/CVE-2022-31765.json new file mode 100644 index 00000000000..d51dd834579 --- /dev/null +++ b/2022/31xxx/CVE-2022-31765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31766.json b/2022/31xxx/CVE-2022-31766.json new file mode 100644 index 00000000000..bc3f11d3998 --- /dev/null +++ b/2022/31xxx/CVE-2022-31766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file