mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3629003711
commit
3f58b89596
230
2021/4xxx/CVE-2021-4295.json
Normal file
230
2021/4xxx/CVE-2021-4295.json
Normal file
@ -0,0 +1,230 @@
|
|||||||
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2021-4295",
|
||||||
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A vulnerability classified as problematic was found in ONC code-validator-api up to 1.0.30. This vulnerability affects the function vocabularyValidationConfigurations of the file src/main/java/org/sitenv/vocabularies/configuration/CodeValidatorApiConfiguration.java of the component XML Handler. The manipulation leads to xml external entity reference. Upgrading to version 1.0.31 is able to address this issue. The name of the patch is fbd8ea121755a2d3d116b13f235bc8b61d8449af. It is recommended to upgrade the affected component. VDB-217018 is the identifier assigned to this vulnerability."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "In ONC code-validator-api bis 1.0.30 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um die Funktion vocabularyValidationConfigurations der Datei src/main/java/org/sitenv/vocabularies/configuration/CodeValidatorApiConfiguration.java der Komponente XML Handler. Durch Beeinflussen mit unbekannten Daten kann eine xml external entity reference-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 1.0.31 vermag dieses Problem zu l\u00f6sen. Der Patch wird als fbd8ea121755a2d3d116b13f235bc8b61d8449af bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-611 XML External Entity Reference",
|
||||||
|
"cweId": "CWE-611"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "ONC",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "code-validator-api",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "1.0.0",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.1",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.2",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.3",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.4",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.5",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.6",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.7",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.8",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.9",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.10",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.11",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.12",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.13",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.14",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.15",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.16",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.17",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.18",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.19",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.20",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.21",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.22",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.23",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.24",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.25",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.26",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.27",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.28",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.29",
|
||||||
|
"version_affected": "="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "1.0.30",
|
||||||
|
"version_affected": "="
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.217018",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.217018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.217018",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.217018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/onc-healthit/code-validator-api/pull/97",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/onc-healthit/code-validator-api/pull/97"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/onc-healthit/code-validator-api/commit/fbd8ea121755a2d3d116b13f235bc8b61d8449af",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/onc-healthit/code-validator-api/commit/fbd8ea121755a2d3d116b13f235bc8b61d8449af"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/onc-healthit/code-validator-api/releases/tag/1.0.31",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/onc-healthit/code-validator-api/releases/tag/1.0.31"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "VulDB GitHub Commit Analyzer"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
105
2021/4xxx/CVE-2021-4296.json
Normal file
105
2021/4xxx/CVE-2021-4296.json
Normal file
@ -0,0 +1,105 @@
|
|||||||
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2021-4296",
|
||||||
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A vulnerability, which was classified as problematic, has been found in w3c Unicorn. This issue affects the function ValidatorNuMessage of the file src/org/w3c/unicorn/response/impl/ValidatorNuMessage.java. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 51f75c31f7fc33859a9a571311c67ae4e95d9c68. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217019."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "Eine Schwachstelle wurde in w3c Unicorn entdeckt. Sie wurde als problematisch eingestuft. Hierbei geht es um die Funktion ValidatorNuMessage der Datei src/org/w3c/unicorn/response/impl/ValidatorNuMessage.java. Dank der Manipulation des Arguments message mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Patch wird als 51f75c31f7fc33859a9a571311c67ae4e95d9c68 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-79 Cross Site Scripting",
|
||||||
|
"cweId": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "w3c",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Unicorn",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "n/a",
|
||||||
|
"version_affected": "="
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.217019",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.217019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.217019",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.217019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/w3c/Unicorn/pull/212",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/w3c/Unicorn/pull/212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/w3c/Unicorn/commit/51f75c31f7fc33859a9a571311c67ae4e95d9c68",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/w3c/Unicorn/commit/51f75c31f7fc33859a9a571311c67ae4e95d9c68"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "VulDB GitHub Commit Analyzer"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4824.json
Normal file
18
2022/4xxx/CVE-2022-4824.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4824",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4825.json
Normal file
18
2022/4xxx/CVE-2022-4825.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4825",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4826.json
Normal file
18
2022/4xxx/CVE-2022-4826.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4826",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4827.json
Normal file
18
2022/4xxx/CVE-2022-4827.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4827",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4828.json
Normal file
18
2022/4xxx/CVE-2022-4828.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4828",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4829.json
Normal file
18
2022/4xxx/CVE-2022-4829.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4829",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4830.json
Normal file
18
2022/4xxx/CVE-2022-4830.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4830",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4831.json
Normal file
18
2022/4xxx/CVE-2022-4831.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4831",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4832.json
Normal file
18
2022/4xxx/CVE-2022-4832.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4832",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4833.json
Normal file
18
2022/4xxx/CVE-2022-4833.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4833",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4834.json
Normal file
18
2022/4xxx/CVE-2022-4834.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4834",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4835.json
Normal file
18
2022/4xxx/CVE-2022-4835.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4835",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4836.json
Normal file
18
2022/4xxx/CVE-2022-4836.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4836",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4837.json
Normal file
18
2022/4xxx/CVE-2022-4837.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4837",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2022/4xxx/CVE-2022-4838.json
Normal file
18
2022/4xxx/CVE-2022-4838.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-4838",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user