"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-09-29 17:01:01 +00:00
parent 4ecd365674
commit 41b8bbcade
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
67 changed files with 123 additions and 339 deletions

View File

@ -56,11 +56,6 @@
"refsource": "XF",
"name": "IBM X-Force ID 71161",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71161"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2011-4820",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4820"
}
]
}

View File

@ -57,11 +57,6 @@
"name": "IBM X-Force ID: 74753",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74753"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2012-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2160"
},
{
"refsource": "MISC",
"name": "https://www.ibm.com/support/pages/node/589933",

View File

@ -56,11 +56,6 @@
"refsource": "XF",
"name": "IBM X-Force ID: 76799",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2012-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2201"
}
]
}

View File

@ -61,11 +61,6 @@
"refsource": "MISC",
"name": "https://www.ibm.com/blogs/psirt/security-bulletin-lack-of-path-restriction-may-allow-access-to-sensitive-data-stored-on-ibm-infosphere-information-server-cve-2012-4818/?lnk=hm",
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-lack-of-path-restriction-may-allow-access-to-sensitive-data-stored-on-ibm-infosphere-information-server-cve-2012-4818/?lnk=hm"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2012-4818",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4818"
}
]
}

View File

@ -126,11 +126,6 @@
"refsource": "MISC",
"name": "https://www.vulnerabilitycenter.com/#!vul=44767",
"url": "https://www.vulnerabilitycenter.com/#!vul=44767"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2014-0144",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0144"
}
]
}

View File

@ -72,11 +72,6 @@
"name": "http://rhn.redhat.com/errata/RHSA-2014-0420.html",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2014-0147",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0147"
},
{
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2014-0421.html",

View File

@ -81,11 +81,6 @@
"refsource": "MISC",
"name": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2014-0148",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0148"
}
]
}

View File

@ -101,11 +101,6 @@
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2015-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1931"
}
]
}

View File

@ -61,6 +61,11 @@
"name": "http://rossmarks.uk/portfolio.php",
"refsource": "MISC",
"url": "http://rossmarks.uk/portfolio.php"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html",
"url": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html"
}
]
}

View File

@ -57,11 +57,6 @@
"name": "[debian-lts-announce] 20200325 [SECURITY] [DLA 2158-1] ruby2.1 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00032.html"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2016-2338",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2338"
},
{
"refsource": "MISC",
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0032/",

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -5,57 +5,13 @@
"CVE_data_meta": {
"ID": "CVE-2019-20317",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2019-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20317"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none."
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15325",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15325"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15326",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15326"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15327",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15327"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15328",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15328"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15329",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15329"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15330",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15330"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15331"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15332",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15332"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15333",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15333"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15334",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15334"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15337",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15337"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15338",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15338"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15339",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15339"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15340",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15340"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15341",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15341"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15342",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15342"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15343",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15343"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15344",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15344"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15345",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15345"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15346",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15346"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml",
"refsource": "MISC",
"name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-15347",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15347"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/7dcdfb191373684bafa7b11cdd0128c9869040a1",
"refsource": "MISC",
"name": "https://github.com/bigbluebutton/bigbluebutton/commit/7dcdfb191373684bafa7b11cdd0128c9869040a1"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-27601",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27601"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/4bfd924c64da2681f4c037026021f47eb189d717",
"refsource": "MISC",
"name": "https://github.com/bigbluebutton/bigbluebutton/commit/4bfd924c64da2681f4c037026021f47eb189d717"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-27602",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27602"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://labs.ingredous.com/2020/07/13/ois-sqli/",
"refsource": "MISC",
"name": "https://labs.ingredous.com/2020/07/13/ois-sqli/"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-35674",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35674"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://github.com/bigprof-software/online-invoicing-system/releases/tag/3.0",
"refsource": "MISC",
"name": "https://github.com/bigprof-software/online-invoicing-system/releases/tag/3.0"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2020-35675",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35675"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html",
"url": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html"
}
]
}

View File

@ -48,11 +48,6 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043411",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043411"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-40691",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40691"
}
]
},

View File

@ -48,11 +48,6 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043414",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043414"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-40692",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40692"
}
]
},

View File

@ -48,11 +48,6 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043417",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043417"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-40693",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40693"
}
]
},

View File

@ -48,11 +48,6 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043421",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043421"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-40694",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40694"
}
]
},

View File

@ -48,11 +48,6 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043424",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043424"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-40695",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40695"
}
]
},

View File

@ -61,11 +61,6 @@
"url": "https://gerrit.wikimedia.org/r/q/I4f04083cd00884d3b85245460774c81c7639a578",
"refsource": "MISC",
"name": "https://gerrit.wikimedia.org/r/q/I4f04083cd00884d3b85245460774c81c7639a578"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-42045",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42045"
}
]
}

View File

@ -66,11 +66,6 @@
"url": "https://gerrit.wikimedia.org/r/q/Id2204fb5afe591d63764466de35ac0aaa5999983",
"refsource": "MISC",
"name": "https://gerrit.wikimedia.org/r/q/Id2204fb5afe591d63764466de35ac0aaa5999983"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-42046",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42046"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/GrowthExperiments/+/720088",
"refsource": "MISC",
"name": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/GrowthExperiments/+/720088"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-42047",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42047"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://gerrit.wikimedia.org/r/q/Iaa90a8976834d70caad592e9d1b18510318db537",
"refsource": "MISC",
"name": "https://gerrit.wikimedia.org/r/q/Iaa90a8976834d70caad592e9d1b18510318db537"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-42048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42048"
}
]
}

View File

@ -61,11 +61,6 @@
"url": "https://gerrit.wikimedia.org/r/q/I4d95220ef414337147235f7ebedc9b945c3348e3",
"refsource": "MISC",
"name": "https://gerrit.wikimedia.org/r/q/I4d95220ef414337147235f7ebedc9b945c3348e3"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-42049",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42049"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://github.com/fusionpbx/fusionpbx/commit/57b7bf0d6b67bda07d550b07d984a44755510d9c",
"refsource": "MISC",
"name": "https://github.com/fusionpbx/fusionpbx/commit/57b7bf0d6b67bda07d550b07d984a44755510d9c"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-43403",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43403"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://github.com/metersphere/metersphere/issues/8651",
"refsource": "MISC",
"name": "https://github.com/metersphere/metersphere/issues/8651"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-45788",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45788"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://github.com/metersphere/metersphere/issues/8652",
"refsource": "MISC",
"name": "https://github.com/metersphere/metersphere/issues/8652"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-45789",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45789"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://github.com/metersphere/metersphere/issues/8653",
"refsource": "MISC",
"name": "https://github.com/metersphere/metersphere/issues/8653"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-45790",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45790"
}
]
}

View File

@ -56,11 +56,6 @@
"url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/glfusion/XSS-Reflected",
"refsource": "MISC",
"name": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/glfusion/XSS-Reflected"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2021-45843",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45843"
}
]
}

View File

@ -79,11 +79,6 @@
"name": "https://github.com/polonel/trudesk/commit/87e231e04495fb705fe1e03cb56fc4136bafe895",
"refsource": "MISC",
"url": "https://github.com/polonel/trudesk/commit/87e231e04495fb705fe1e03cb56fc4136bafe895"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-1718",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1718"
}
]
},

View File

@ -79,11 +79,6 @@
"name": "https://github.com/polonel/trudesk/commit/36a542abbbb74828338ce402d65653ac58db42e0",
"refsource": "MISC",
"url": "https://github.com/polonel/trudesk/commit/36a542abbbb74828338ce402d65653ac58db42e0"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-1719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1719"
}
]
},

View File

@ -79,11 +79,6 @@
"name": "https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c",
"refsource": "MISC",
"url": "https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
}
]
},

View File

@ -56,11 +56,6 @@
"url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42320",
"refsource": "MISC",
"name": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42320"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38222"
}
]
}

View File

@ -71,11 +71,6 @@
"url": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/iotivity/iotivity_1.2-rel/resource/csdk/security/provisioning/src/provisioningdatabasemanager.c#L107",
"refsource": "MISC",
"name": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/iotivity/iotivity_1.2-rel/resource/csdk/security/provisioning/src/provisioningdatabasemanager.c#L107"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-40278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40278"
}
]
}

View File

@ -66,11 +66,6 @@
"url": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/wpa_supplicant/src/l2_packet/l2_packet_pcap.c#L181",
"refsource": "MISC",
"name": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/wpa_supplicant/src/l2_packet/l2_packet_pcap.c#L181"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-40279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40279"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-40879",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-40879",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "kkFileView v4.1.0 is vulnerable to Cross Site Scripting (XSS) via the parameter 'errorMsg.'"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/kekingcn/kkFileView/issues/389",
"refsource": "MISC",
"name": "https://github.com/kekingcn/kkFileView/issues/389"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-40887",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-40887",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SourceCodester Best Student Result Management System 1.0 is vulnerable to SQL Injection."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/toyydsBT123/One_of_my_take_on_SourceCodester/blob/main/Best-Student-Result-Management-System_1.0.poc.md",
"refsource": "MISC",
"name": "https://github.com/toyydsBT123/One_of_my_take_on_SourceCodester/blob/main/Best-Student-Result-Management-System_1.0.poc.md"
}
]
}

View File

@ -66,6 +66,11 @@
"url": "https://github.com/tomszilagyi/zutty/compare/0.12...0.13",
"refsource": "MISC",
"name": "https://github.com/tomszilagyi/zutty/compare/0.12...0.13"
},
{
"refsource": "GENTOO",
"name": "GLSA-202209-25",
"url": "https://security.gentoo.org/glsa/202209-25"
}
]
}