mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1df952800b
commit
1f46d8a1e5
@ -63,6 +63,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5077",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5077"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3dd3274ae2",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCC2FZ6HZOIK3775K4MTCOUHX6PLGPEL/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5077",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5077"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3dd3274ae2",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCC2FZ6HZOIK3775K4MTCOUHX6PLGPEL/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5077",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5077"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3dd3274ae2",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCC2FZ6HZOIK3775K4MTCOUHX6PLGPEL/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -113,6 +113,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.pluginvulnerabilities.com/2022/04/12/5-million-install-wordpress-plugin-elementor-contains-authenticated-remote-code-execution-rce-vulnerability/",
|
||||
"url": "https://www.pluginvulnerabilities.com/2022/04/12/5-million-install-wordpress-plugin-elementor-contains-authenticated-remote-code-execution-rce-vulnerability/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/168615/WordPress-Elementor-3.6.2-Shell-Upload.html",
|
||||
"url": "http://packetstormsecurity.com/files/168615/WordPress-Elementor-3.6.2-Shell-Upload.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name": "20220706 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-overwrite-3buqW8LH"
|
||||
},
|
||||
{
|
||||
"refsource": "CISCO",
|
||||
"name": "20221005 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.drupal.org/sa-core-2022-010",
|
||||
"url": "https://www.drupal.org/sa-core-2022-010"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-b197d64471",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3138-1] bind9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20221003 Wordpress plugin - WPvivid Backup - CVE-2022-2863.",
|
||||
"url": "http://seclists.org/fulldisclosure/2022/Oct/0"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/168616/WordPress-WPvivid-Backup-Path-Traversal.html",
|
||||
"url": "http://packetstormsecurity.com/files/168616/WordPress-WPvivid-Backup-Path-Traversal.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.drupal.org/sa-core-2022-011",
|
||||
"url": "https://www.drupal.org/sa-core-2022-011"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.drupal.org/sa-core-2022-011",
|
||||
"url": "https://www.drupal.org/sa-core-2022-011"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name": "https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name": "https://github.com/guzzle/guzzle/security/advisories/GHSA-q559-8m2m-g699",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/guzzle/guzzle/security/advisories/GHSA-q559-8m2m-g699"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -81,6 +81,16 @@
|
||||
"name": "https://github.com/pgjdbc/pgjdbc/commit/739e599d52ad80f8dcd6efedc6157859b1a9d637",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pgjdbc/pgjdbc/commit/739e599d52ad80f8dcd6efedc6157859b1a9d637"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-d7d49b2fac",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6WHUADTZBBQLVHO4YG4XCWDGWBT4LRP/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cdeabe1bc0",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTFE6SV33P5YYU2GNTQZQKQRVR3GYE4S/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -95,6 +95,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=81726",
|
||||
"name": "https://bugs.php.net/bug.php?id=81726"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-0b77fbd9e7",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XNIEABBH5XCXLFWWZYIDE457SPEDZTXV/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -79,6 +79,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=81727",
|
||||
"name": "https://bugs.php.net/bug.php?id=81727"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-0b77fbd9e7",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XNIEABBH5XCXLFWWZYIDE457SPEDZTXV/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220915-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220915-0001/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5246",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -93,6 +93,11 @@
|
||||
"name": "https://github.com/oauthlib/oauthlib/releases/tag/v3.2.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/oauthlib/oauthlib/releases/tag/v3.2.1"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-5a74a5eea7",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYLYHE5HWF6R2CRLJFUK4PILR47WXOE/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -61,6 +61,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/scala/scala/pull/10118",
|
||||
"url": "https://github.com/scala/scala/pull/10118"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-34acf878fb",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-07dd9375b2",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -115,6 +115,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-b197d64471",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3138-1] bind9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -131,6 +131,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-b197d64471",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20221005 [SECURITY] [DLA 3138-1] bind9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -89,6 +89,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.drupal.org/sa-core-2022-016",
|
||||
"url": "https://www.drupal.org/sa-core-2022-016"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5248",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5248"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -35,7 +35,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CodeIgniter is a PHP full-stack web framework. In versions prior to 4.2.7 setting `$secure` or `$httponly` value to `true` in `Config\\Cookie` is not reflected in `set_cookie()` or `Response::setCookie()`. As a result cookie values are erroneously exposed to scripts. It should be noted that this vulnerability does not affect session cookies. Users are advised to upgrade to v4.2.7 or later. Users unable to upgrade are advised to manually construct their cookies either by setting the options in code or by constructing Cookie objects. Examples of each workaround are available in the linked GHSA.\n"
|
||||
"value": "CodeIgniter is a PHP full-stack web framework. In versions prior to 4.2.7 setting `$secure` or `$httponly` value to `true` in `Config\\Cookie` is not reflected in `set_cookie()` or `Response::setCookie()`. As a result cookie values are erroneously exposed to scripts. It should be noted that this vulnerability does not affect session cookies. Users are advised to upgrade to v4.2.7 or later. Users unable to upgrade are advised to manually construct their cookies either by setting the options in code or by constructing Cookie objects. Examples of each workaround are available in the linked GHSA."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -96,6 +96,11 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040"
|
||||
},
|
||||
{
|
||||
"refsource": "CERT-VN",
|
||||
"name": "VU#915563",
|
||||
"url": "https://www.kb.cert.org/vuls/id/915563"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -96,6 +96,11 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41082",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41082"
|
||||
},
|
||||
{
|
||||
"refsource": "CERT-VN",
|
||||
"name": "VU#915563",
|
||||
"url": "https://www.kb.cert.org/vuls/id/915563"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-41355",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-41355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Online Leave Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /leave_system/classes/Master.php?f=delete_department."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/Cvedig/Bug_report/blob/main/vendors/oretnom23/online-leave-management-system/SQLi-1.md",
|
||||
"url": "https://github.com/Cvedig/Bug_report/blob/main/vendors/oretnom23/online-leave-management-system/SQLi-1.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user