diff --git a/2021/20xxx/CVE-2021-20227.json b/2021/20xxx/CVE-2021-20227.json index bb7c89bdc6e..27746ed5778 100644 --- a/2021/20xxx/CVE-2021-20227.json +++ b/2021/20xxx/CVE-2021-20227.json @@ -78,6 +78,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-40", + "url": "https://security.gentoo.org/glsa/202210-40" } ] }, diff --git a/2021/32xxx/CVE-2021-32686.json b/2021/32xxx/CVE-2021-32686.json index ba3853c0d40..027305ad67c 100644 --- a/2021/32xxx/CVE-2021-32686.json +++ b/2021/32xxx/CVE-2021-32686.json @@ -98,6 +98,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2021/37xxx/CVE-2021-37706.json b/2021/37xxx/CVE-2021-37706.json index de7be67d66b..59c6854a1c3 100644 --- a/2021/37xxx/CVE-2021-37706.json +++ b/2021/37xxx/CVE-2021-37706.json @@ -93,6 +93,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2021/41xxx/CVE-2021-41141.json b/2021/41xxx/CVE-2021-41141.json index e3664de4153..1ca11ad59d2 100644 --- a/2021/41xxx/CVE-2021-41141.json +++ b/2021/41xxx/CVE-2021-41141.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2021/43xxx/CVE-2021-43804.json b/2021/43xxx/CVE-2021-43804.json index 94e9300b377..fbcac2acb41 100644 --- a/2021/43xxx/CVE-2021-43804.json +++ b/2021/43xxx/CVE-2021-43804.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2021/43xxx/CVE-2021-43845.json b/2021/43xxx/CVE-2021-43845.json index b829a073ff8..c74ffd207d3 100644 --- a/2021/43xxx/CVE-2021-43845.json +++ b/2021/43xxx/CVE-2021-43845.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/21xxx/CVE-2022-21722.json b/2022/21xxx/CVE-2022-21722.json index 1e5fdbb9db0..a7f876ccd4f 100644 --- a/2022/21xxx/CVE-2022-21722.json +++ b/2022/21xxx/CVE-2022-21722.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/21xxx/CVE-2022-21723.json b/2022/21xxx/CVE-2022-21723.json index 542efa2e042..880e3b28e2e 100644 --- a/2022/21xxx/CVE-2022-21723.json +++ b/2022/21xxx/CVE-2022-21723.json @@ -93,6 +93,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/23xxx/CVE-2022-23608.json b/2022/23xxx/CVE-2022-23608.json index cde86ab671d..97864f721b8 100644 --- a/2022/23xxx/CVE-2022-23608.json +++ b/2022/23xxx/CVE-2022-23608.json @@ -98,6 +98,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2962-2] pjproject regression update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00040.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24754.json b/2022/24xxx/CVE-2022-24754.json index b0a36aff60a..69faf6f8135 100644 --- a/2022/24xxx/CVE-2022-24754.json +++ b/2022/24xxx/CVE-2022-24754.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24763.json b/2022/24xxx/CVE-2022-24763.json index cd2d12d86a1..707182f9e49 100644 --- a/2022/24xxx/CVE-2022-24763.json +++ b/2022/24xxx/CVE-2022-24763.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220531 [SECURITY] [DLA 3036-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24764.json b/2022/24xxx/CVE-2022-24764.json index 2914d6d402b..47ed96fc78d 100644 --- a/2022/24xxx/CVE-2022-24764.json +++ b/2022/24xxx/CVE-2022-24764.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220328 [SECURITY] [DLA 2962-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24786.json b/2022/24xxx/CVE-2022-24786.json index ab59de32338..1c935bd6639 100644 --- a/2022/24xxx/CVE-2022-24786.json +++ b/2022/24xxx/CVE-2022-24786.json @@ -86,6 +86,11 @@ "name": "https://github.com/pjsip/pjproject/commit/11559e49e65bdf00922ad5ae28913ec6a198d508", "refsource": "MISC", "url": "https://github.com/pjsip/pjproject/commit/11559e49e65bdf00922ad5ae28913ec6a198d508" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24792.json b/2022/24xxx/CVE-2022-24792.json index e089b4e8da3..3fa7ea50dae 100644 --- a/2022/24xxx/CVE-2022-24792.json +++ b/2022/24xxx/CVE-2022-24792.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220531 [SECURITY] [DLA 3036-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/24xxx/CVE-2022-24793.json b/2022/24xxx/CVE-2022-24793.json index 9af64d07efd..f6ebc5e3b20 100644 --- a/2022/24xxx/CVE-2022-24793.json +++ b/2022/24xxx/CVE-2022-24793.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220531 [SECURITY] [DLA 3036-1] pjproject security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/31xxx/CVE-2022-31031.json b/2022/31xxx/CVE-2022-31031.json index f3aa7c0be91..382d1a70b97 100644 --- a/2022/31xxx/CVE-2022-31031.json +++ b/2022/31xxx/CVE-2022-31031.json @@ -78,6 +78,11 @@ "name": "https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202", "refsource": "MISC", "url": "https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/34xxx/CVE-2022-34000.json b/2022/34xxx/CVE-2022-34000.json index e82c0f9358e..f91daa945ea 100644 --- a/2022/34xxx/CVE-2022-34000.json +++ b/2022/34xxx/CVE-2022-34000.json @@ -56,6 +56,11 @@ "url": "https://github.com/libjxl/libjxl/issues/1477", "refsource": "MISC", "name": "https://github.com/libjxl/libjxl/issues/1477" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-36", + "url": "https://security.gentoo.org/glsa/202210-36" } ] } diff --git a/2022/35xxx/CVE-2022-35737.json b/2022/35xxx/CVE-2022-35737.json index 0efb2c5b255..539c68cbc56 100644 --- a/2022/35xxx/CVE-2022-35737.json +++ b/2022/35xxx/CVE-2022-35737.json @@ -76,6 +76,11 @@ "refsource": "MISC", "name": "https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/", "url": "https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-40", + "url": "https://security.gentoo.org/glsa/202210-40" } ] } diff --git a/2022/39xxx/CVE-2022-39236.json b/2022/39xxx/CVE-2022-39236.json index b26f9e87974..24518c3b066 100644 --- a/2022/39xxx/CVE-2022-39236.json +++ b/2022/39xxx/CVE-2022-39236.json @@ -88,6 +88,11 @@ "name": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0", "refsource": "MISC", "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-35", + "url": "https://security.gentoo.org/glsa/202210-35" } ] }, diff --git a/2022/39xxx/CVE-2022-39244.json b/2022/39xxx/CVE-2022-39244.json index 1a6860d8d91..38a85cbcc5a 100644 --- a/2022/39xxx/CVE-2022-39244.json +++ b/2022/39xxx/CVE-2022-39244.json @@ -78,6 +78,11 @@ "name": "https://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae", "refsource": "MISC", "url": "https://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/39xxx/CVE-2022-39249.json b/2022/39xxx/CVE-2022-39249.json index 9737b66b778..55df1d00241 100644 --- a/2022/39xxx/CVE-2022-39249.json +++ b/2022/39xxx/CVE-2022-39249.json @@ -101,6 +101,11 @@ "name": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients", "refsource": "MISC", "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-35", + "url": "https://security.gentoo.org/glsa/202210-35" } ] }, diff --git a/2022/39xxx/CVE-2022-39250.json b/2022/39xxx/CVE-2022-39250.json index b0d515594ea..553637255a4 100644 --- a/2022/39xxx/CVE-2022-39250.json +++ b/2022/39xxx/CVE-2022-39250.json @@ -96,6 +96,11 @@ "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf", "refsource": "CONFIRM", "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-35", + "url": "https://security.gentoo.org/glsa/202210-35" } ] }, diff --git a/2022/39xxx/CVE-2022-39251.json b/2022/39xxx/CVE-2022-39251.json index d125dad1023..8eddc1de443 100644 --- a/2022/39xxx/CVE-2022-39251.json +++ b/2022/39xxx/CVE-2022-39251.json @@ -96,6 +96,11 @@ "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-r48r-j8fx-mq2c", "refsource": "CONFIRM", "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-r48r-j8fx-mq2c" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-35", + "url": "https://security.gentoo.org/glsa/202210-35" } ] }, diff --git a/2022/39xxx/CVE-2022-39269.json b/2022/39xxx/CVE-2022-39269.json index 44fa8928856..88b68c7bf0b 100644 --- a/2022/39xxx/CVE-2022-39269.json +++ b/2022/39xxx/CVE-2022-39269.json @@ -78,6 +78,11 @@ "name": "https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc", "refsource": "MISC", "url": "https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-37", + "url": "https://security.gentoo.org/glsa/202210-37" } ] }, diff --git a/2022/3xxx/CVE-2022-3783.json b/2022/3xxx/CVE-2022-3783.json index 036b60dbb59..e1c2002924c 100644 --- a/2022/3xxx/CVE-2022-3783.json +++ b/2022/3xxx/CVE-2022-3783.json @@ -22,7 +22,7 @@ "version": { "version_data": [ { - "version_value": "n\/a" + "version_value": "n/a" } ] } @@ -49,7 +49,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability, which was classified as problematic, has been found in node-red-dashboard. This issue affects some unknown processing of the file components\/ui-component\/ui-component-ctrl.js of the component ui_text Format Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 9305d1a82f19b235dfad24a7d1dd4ed244db7743. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-212555." + "value": "A vulnerability, which was classified as problematic, has been found in node-red-dashboard. This issue affects some unknown processing of the file components/ui-component/ui-component-ctrl.js of the component ui_text Format Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 9305d1a82f19b235dfad24a7d1dd4ed244db7743. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-212555." } ] }, @@ -57,19 +57,25 @@ "cvss": { "version": "3.1", "baseScore": "3.5", - "vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:L\/A:N" + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N" } }, "references": { "reference_data": [ { - "url": "https:\/\/github.com\/node-red\/node-red-dashboard\/issues\/772" + "url": "https://github.com/node-red/node-red-dashboard/issues/772", + "refsource": "MISC", + "name": "https://github.com/node-red/node-red-dashboard/issues/772" }, { - "url": "https:\/\/github.com\/node-red\/node-red-dashboard\/commit\/9305d1a82f19b235dfad24a7d1dd4ed244db7743" + "url": "https://github.com/node-red/node-red-dashboard/commit/9305d1a82f19b235dfad24a7d1dd4ed244db7743", + "refsource": "MISC", + "name": "https://github.com/node-red/node-red-dashboard/commit/9305d1a82f19b235dfad24a7d1dd4ed244db7743" }, { - "url": "https:\/\/vuldb.com\/?id.212555" + "url": "https://vuldb.com/?id.212555", + "refsource": "MISC", + "name": "https://vuldb.com/?id.212555" } ] } diff --git a/2022/3xxx/CVE-2022-3784.json b/2022/3xxx/CVE-2022-3784.json index a83df39f263..404bba7e150 100644 --- a/2022/3xxx/CVE-2022-3784.json +++ b/2022/3xxx/CVE-2022-3784.json @@ -57,19 +57,25 @@ "cvss": { "version": "3.1", "baseScore": "6.3", - "vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:L\/A:L" + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L" } }, "references": { "reference_data": [ { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/issues\/806" + "url": "https://github.com/axiomatic-systems/Bento4/issues/806", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/issues/806" }, { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/files\/9849116\/mp42hls_ReadBits_Ap4Mp4AudioInfo66.zip" + "url": "https://github.com/axiomatic-systems/Bento4/files/9849116/mp42hls_ReadBits_Ap4Mp4AudioInfo66.zip", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/files/9849116/mp42hls_ReadBits_Ap4Mp4AudioInfo66.zip" }, { - "url": "https:\/\/vuldb.com\/?id.212563" + "url": "https://vuldb.com/?id.212563", + "refsource": "MISC", + "name": "https://vuldb.com/?id.212563" } ] } diff --git a/2022/3xxx/CVE-2022-3785.json b/2022/3xxx/CVE-2022-3785.json index 43bc0e406aa..e6b1a313e9f 100644 --- a/2022/3xxx/CVE-2022-3785.json +++ b/2022/3xxx/CVE-2022-3785.json @@ -22,7 +22,7 @@ "version": { "version_data": [ { - "version_value": "n\/a" + "version_value": "n/a" } ] } @@ -57,19 +57,25 @@ "cvss": { "version": "3.1", "baseScore": "6.3", - "vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:L\/A:L" + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L" } }, "references": { "reference_data": [ { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/issues\/780" + "url": "https://github.com/axiomatic-systems/Bento4/issues/780", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/issues/780" }, { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/files\/9658653\/POC_avcinfo_15644345.zip" + "url": "https://github.com/axiomatic-systems/Bento4/files/9658653/POC_avcinfo_15644345.zip", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/files/9658653/POC_avcinfo_15644345.zip" }, { - "url": "https:\/\/vuldb.com\/?id.212564" + "url": "https://vuldb.com/?id.212564", + "refsource": "MISC", + "name": "https://vuldb.com/?id.212564" } ] } diff --git a/2022/43xxx/CVE-2022-43680.json b/2022/43xxx/CVE-2022-43680.json index 2e030dc3cc7..2379bfc3338 100644 --- a/2022/43xxx/CVE-2022-43680.json +++ b/2022/43xxx/CVE-2022-43680.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-5266", "url": "https://www.debian.org/security/2022/dsa-5266" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202210-38", + "url": "https://security.gentoo.org/glsa/202210-38" } ] } diff --git a/2022/44xxx/CVE-2022-44532.json b/2022/44xxx/CVE-2022-44532.json new file mode 100644 index 00000000000..5bd63640e09 --- /dev/null +++ b/2022/44xxx/CVE-2022-44532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44533.json b/2022/44xxx/CVE-2022-44533.json new file mode 100644 index 00000000000..523800040be --- /dev/null +++ b/2022/44xxx/CVE-2022-44533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44534.json b/2022/44xxx/CVE-2022-44534.json new file mode 100644 index 00000000000..305dc6cf756 --- /dev/null +++ b/2022/44xxx/CVE-2022-44534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44535.json b/2022/44xxx/CVE-2022-44535.json new file mode 100644 index 00000000000..68ac47baaae --- /dev/null +++ b/2022/44xxx/CVE-2022-44535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44536.json b/2022/44xxx/CVE-2022-44536.json new file mode 100644 index 00000000000..e8bd1f393fb --- /dev/null +++ b/2022/44xxx/CVE-2022-44536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44537.json b/2022/44xxx/CVE-2022-44537.json new file mode 100644 index 00000000000..efc9c0ed8b0 --- /dev/null +++ b/2022/44xxx/CVE-2022-44537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44538.json b/2022/44xxx/CVE-2022-44538.json new file mode 100644 index 00000000000..20fe7f07260 --- /dev/null +++ b/2022/44xxx/CVE-2022-44538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44539.json b/2022/44xxx/CVE-2022-44539.json new file mode 100644 index 00000000000..183c8951850 --- /dev/null +++ b/2022/44xxx/CVE-2022-44539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44540.json b/2022/44xxx/CVE-2022-44540.json new file mode 100644 index 00000000000..6f269a1b270 --- /dev/null +++ b/2022/44xxx/CVE-2022-44540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44541.json b/2022/44xxx/CVE-2022-44541.json new file mode 100644 index 00000000000..0313ea4a933 --- /dev/null +++ b/2022/44xxx/CVE-2022-44541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file