From 41b8bbcade1680f24507b6f1eb54670664955f14 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 29 Sep 2022 17:01:01 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/4xxx/CVE-2011-4820.json | 5 --- 2012/2xxx/CVE-2012-2160.json | 5 --- 2012/2xxx/CVE-2012-2201.json | 5 --- 2012/4xxx/CVE-2012-4818.json | 5 --- 2014/0xxx/CVE-2014-0144.json | 5 --- 2014/0xxx/CVE-2014-0147.json | 5 --- 2014/0xxx/CVE-2014-0148.json | 5 --- 2015/1xxx/CVE-2015-1931.json | 5 --- 2015/3xxx/CVE-2015-3884.json | 5 +++ 2016/2xxx/CVE-2016-2338.json | 5 --- 2019/20xxx/CVE-2019-20257.json | 2 +- 2019/20xxx/CVE-2019-20260.json | 2 +- 2019/20xxx/CVE-2019-20299.json | 2 +- 2019/20xxx/CVE-2019-20300.json | 2 +- 2019/20xxx/CVE-2019-20317.json | 48 ++--------------------------- 2019/20xxx/CVE-2019-20318.json | 2 +- 2019/20xxx/CVE-2019-20323.json | 2 +- 2020/15xxx/CVE-2020-15325.json | 5 --- 2020/15xxx/CVE-2020-15326.json | 5 --- 2020/15xxx/CVE-2020-15327.json | 5 --- 2020/15xxx/CVE-2020-15328.json | 5 --- 2020/15xxx/CVE-2020-15329.json | 5 --- 2020/15xxx/CVE-2020-15330.json | 5 --- 2020/15xxx/CVE-2020-15331.json | 5 --- 2020/15xxx/CVE-2020-15332.json | 5 --- 2020/15xxx/CVE-2020-15333.json | 5 --- 2020/15xxx/CVE-2020-15334.json | 5 --- 2020/15xxx/CVE-2020-15337.json | 5 --- 2020/15xxx/CVE-2020-15338.json | 5 --- 2020/15xxx/CVE-2020-15339.json | 5 --- 2020/15xxx/CVE-2020-15340.json | 5 --- 2020/15xxx/CVE-2020-15341.json | 5 --- 2020/15xxx/CVE-2020-15342.json | 5 --- 2020/15xxx/CVE-2020-15343.json | 5 --- 2020/15xxx/CVE-2020-15344.json | 5 --- 2020/15xxx/CVE-2020-15345.json | 5 --- 2020/15xxx/CVE-2020-15346.json | 5 --- 2020/15xxx/CVE-2020-15347.json | 5 --- 2020/27xxx/CVE-2020-27601.json | 5 --- 2020/27xxx/CVE-2020-27602.json | 5 --- 2020/35xxx/CVE-2020-35674.json | 5 --- 2020/35xxx/CVE-2020-35675.json | 5 --- 2020/7xxx/CVE-2020-7246.json | 5 +++ 2021/40xxx/CVE-2021-40691.json | 5 --- 2021/40xxx/CVE-2021-40692.json | 5 --- 2021/40xxx/CVE-2021-40693.json | 5 --- 2021/40xxx/CVE-2021-40694.json | 5 --- 2021/40xxx/CVE-2021-40695.json | 5 --- 2021/42xxx/CVE-2021-42045.json | 5 --- 2021/42xxx/CVE-2021-42046.json | 5 --- 2021/42xxx/CVE-2021-42047.json | 5 --- 2021/42xxx/CVE-2021-42048.json | 5 --- 2021/42xxx/CVE-2021-42049.json | 5 --- 2021/43xxx/CVE-2021-43403.json | 5 --- 2021/45xxx/CVE-2021-45788.json | 5 --- 2021/45xxx/CVE-2021-45789.json | 5 --- 2021/45xxx/CVE-2021-45790.json | 5 --- 2021/45xxx/CVE-2021-45843.json | 5 --- 2022/1xxx/CVE-2022-1718.json | 5 --- 2022/1xxx/CVE-2022-1719.json | 5 --- 2022/1xxx/CVE-2022-1725.json | 5 --- 2022/38xxx/CVE-2022-38222.json | 5 --- 2022/40xxx/CVE-2022-40278.json | 5 --- 2022/40xxx/CVE-2022-40279.json | 5 --- 2022/40xxx/CVE-2022-40879.json | 56 ++++++++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40887.json | 56 ++++++++++++++++++++++++++++++---- 2022/41xxx/CVE-2022-41138.json | 5 +++ 67 files changed, 123 insertions(+), 339 deletions(-) diff --git a/2011/4xxx/CVE-2011-4820.json b/2011/4xxx/CVE-2011-4820.json index 19b6320cd14..90e69ba7671 100644 --- a/2011/4xxx/CVE-2011-4820.json +++ b/2011/4xxx/CVE-2011-4820.json @@ -56,11 +56,6 @@ "refsource": "XF", "name": "IBM X-Force ID 71161", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71161" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2011-4820", - "url": "https://www.cve.org/CVERecord?id=CVE-2011-4820" } ] } diff --git a/2012/2xxx/CVE-2012-2160.json b/2012/2xxx/CVE-2012-2160.json index 4a409e448c8..496511b1c1f 100644 --- a/2012/2xxx/CVE-2012-2160.json +++ b/2012/2xxx/CVE-2012-2160.json @@ -57,11 +57,6 @@ "name": "IBM X-Force ID: 74753", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74753" }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2012-2160", - "url": "https://www.cve.org/CVERecord?id=CVE-2012-2160" - }, { "refsource": "MISC", "name": "https://www.ibm.com/support/pages/node/589933", diff --git a/2012/2xxx/CVE-2012-2201.json b/2012/2xxx/CVE-2012-2201.json index da31b5d6277..25d2ce47bf8 100644 --- a/2012/2xxx/CVE-2012-2201.json +++ b/2012/2xxx/CVE-2012-2201.json @@ -56,11 +56,6 @@ "refsource": "XF", "name": "IBM X-Force ID: 76799", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2012-2201", - "url": "https://www.cve.org/CVERecord?id=CVE-2012-2201" } ] } diff --git a/2012/4xxx/CVE-2012-4818.json b/2012/4xxx/CVE-2012-4818.json index 44d29579fcf..57dc8b3c6a8 100644 --- a/2012/4xxx/CVE-2012-4818.json +++ b/2012/4xxx/CVE-2012-4818.json @@ -61,11 +61,6 @@ "refsource": "MISC", "name": "https://www.ibm.com/blogs/psirt/security-bulletin-lack-of-path-restriction-may-allow-access-to-sensitive-data-stored-on-ibm-infosphere-information-server-cve-2012-4818/?lnk=hm", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-lack-of-path-restriction-may-allow-access-to-sensitive-data-stored-on-ibm-infosphere-information-server-cve-2012-4818/?lnk=hm" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2012-4818", - "url": "https://www.cve.org/CVERecord?id=CVE-2012-4818" } ] } diff --git a/2014/0xxx/CVE-2014-0144.json b/2014/0xxx/CVE-2014-0144.json index 278faf33136..cfde5616779 100644 --- a/2014/0xxx/CVE-2014-0144.json +++ b/2014/0xxx/CVE-2014-0144.json @@ -126,11 +126,6 @@ "refsource": "MISC", "name": "https://www.vulnerabilitycenter.com/#!vul=44767", "url": "https://www.vulnerabilitycenter.com/#!vul=44767" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2014-0144", - "url": "https://www.cve.org/CVERecord?id=CVE-2014-0144" } ] } diff --git a/2014/0xxx/CVE-2014-0147.json b/2014/0xxx/CVE-2014-0147.json index bf9817dbce0..0b7fa012bc5 100644 --- a/2014/0xxx/CVE-2014-0147.json +++ b/2014/0xxx/CVE-2014-0147.json @@ -72,11 +72,6 @@ "name": "http://rhn.redhat.com/errata/RHSA-2014-0420.html", "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2014-0147", - "url": "https://www.cve.org/CVERecord?id=CVE-2014-0147" - }, { "refsource": "MISC", "name": "http://rhn.redhat.com/errata/RHSA-2014-0421.html", diff --git a/2014/0xxx/CVE-2014-0148.json b/2014/0xxx/CVE-2014-0148.json index 95c1d01b325..03adb149f5b 100644 --- a/2014/0xxx/CVE-2014-0148.json +++ b/2014/0xxx/CVE-2014-0148.json @@ -81,11 +81,6 @@ "refsource": "MISC", "name": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html", "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2014-0148", - "url": "https://www.cve.org/CVERecord?id=CVE-2014-0148" } ] } diff --git a/2015/1xxx/CVE-2015-1931.json b/2015/1xxx/CVE-2015-1931.json index 204af850329..e84b1a0733c 100644 --- a/2015/1xxx/CVE-2015-1931.json +++ b/2015/1xxx/CVE-2015-1931.json @@ -101,11 +101,6 @@ "refsource": "MISC", "name": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2015-1931", - "url": "https://www.cve.org/CVERecord?id=CVE-2015-1931" } ] } diff --git a/2015/3xxx/CVE-2015-3884.json b/2015/3xxx/CVE-2015-3884.json index d8411141743..3eb97bf276d 100644 --- a/2015/3xxx/CVE-2015-3884.json +++ b/2015/3xxx/CVE-2015-3884.json @@ -61,6 +61,11 @@ "name": "http://rossmarks.uk/portfolio.php", "refsource": "MISC", "url": "http://rossmarks.uk/portfolio.php" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html", + "url": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html" } ] } diff --git a/2016/2xxx/CVE-2016-2338.json b/2016/2xxx/CVE-2016-2338.json index a63945c58e8..c64cfb752d2 100644 --- a/2016/2xxx/CVE-2016-2338.json +++ b/2016/2xxx/CVE-2016-2338.json @@ -57,11 +57,6 @@ "name": "[debian-lts-announce] 20200325 [SECURITY] [DLA 2158-1] ruby2.1 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00032.html" }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2016-2338", - "url": "https://www.cve.org/CVERecord?id=CVE-2016-2338" - }, { "refsource": "MISC", "name": "http://www.talosintelligence.com/reports/TALOS-2016-0032/", diff --git a/2019/20xxx/CVE-2019-20257.json b/2019/20xxx/CVE-2019-20257.json index 01858898bde..04450f232e8 100644 --- a/2019/20xxx/CVE-2019-20257.json +++ b/2019/20xxx/CVE-2019-20257.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20260.json b/2019/20xxx/CVE-2019-20260.json index b1f681fa13a..79434ab0b2c 100644 --- a/2019/20xxx/CVE-2019-20260.json +++ b/2019/20xxx/CVE-2019-20260.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20299.json b/2019/20xxx/CVE-2019-20299.json index e76020af379..ea61465b642 100644 --- a/2019/20xxx/CVE-2019-20299.json +++ b/2019/20xxx/CVE-2019-20299.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20300.json b/2019/20xxx/CVE-2019-20300.json index f82c6cde993..d06e4a41fd2 100644 --- a/2019/20xxx/CVE-2019-20300.json +++ b/2019/20xxx/CVE-2019-20300.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20317.json b/2019/20xxx/CVE-2019-20317.json index 31dd2dc2e4c..3265915a018 100644 --- a/2019/20xxx/CVE-2019-20317.json +++ b/2019/20xxx/CVE-2019-20317.json @@ -5,57 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-20317", "ASSIGNER": "cve@mitre.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "references": { - "reference_data": [ - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2019-20317", - "url": "https://www.cve.org/CVERecord?id=CVE-2019-20317" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20318.json b/2019/20xxx/CVE-2019-20318.json index 62980534e7f..dba0765d0a5 100644 --- a/2019/20xxx/CVE-2019-20318.json +++ b/2019/20xxx/CVE-2019-20318.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20323.json b/2019/20xxx/CVE-2019-20323.json index c1c0059bf08..9d3652421a4 100644 --- a/2019/20xxx/CVE-2019-20323.json +++ b/2019/20xxx/CVE-2019-20323.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during the year 2019. Notes: none." } ] } diff --git a/2020/15xxx/CVE-2020-15325.json b/2020/15xxx/CVE-2020-15325.json index 5bbae8f7b4e..36f5d50a10b 100644 --- a/2020/15xxx/CVE-2020-15325.json +++ b/2020/15xxx/CVE-2020-15325.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15325", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15325" } ] } diff --git a/2020/15xxx/CVE-2020-15326.json b/2020/15xxx/CVE-2020-15326.json index 22f00ff9831..dafa196a9a8 100644 --- a/2020/15xxx/CVE-2020-15326.json +++ b/2020/15xxx/CVE-2020-15326.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15326", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15326" } ] } diff --git a/2020/15xxx/CVE-2020-15327.json b/2020/15xxx/CVE-2020-15327.json index 21f4d78b64d..277ca43ca66 100644 --- a/2020/15xxx/CVE-2020-15327.json +++ b/2020/15xxx/CVE-2020-15327.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15327", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15327" } ] } diff --git a/2020/15xxx/CVE-2020-15328.json b/2020/15xxx/CVE-2020-15328.json index b493bc87e86..48a69e29bd0 100644 --- a/2020/15xxx/CVE-2020-15328.json +++ b/2020/15xxx/CVE-2020-15328.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15328", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15328" } ] } diff --git a/2020/15xxx/CVE-2020-15329.json b/2020/15xxx/CVE-2020-15329.json index f307b7834a6..edb6c39a323 100644 --- a/2020/15xxx/CVE-2020-15329.json +++ b/2020/15xxx/CVE-2020-15329.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15329", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15329" } ] } diff --git a/2020/15xxx/CVE-2020-15330.json b/2020/15xxx/CVE-2020-15330.json index 086c94a6a4b..7533cb4010f 100644 --- a/2020/15xxx/CVE-2020-15330.json +++ b/2020/15xxx/CVE-2020-15330.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15330", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15330" } ] } diff --git a/2020/15xxx/CVE-2020-15331.json b/2020/15xxx/CVE-2020-15331.json index 3b646ac7957..533344aebcc 100644 --- a/2020/15xxx/CVE-2020-15331.json +++ b/2020/15xxx/CVE-2020-15331.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15331", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15331" } ] } diff --git a/2020/15xxx/CVE-2020-15332.json b/2020/15xxx/CVE-2020-15332.json index bb46f6a08ab..eb306344f79 100644 --- a/2020/15xxx/CVE-2020-15332.json +++ b/2020/15xxx/CVE-2020-15332.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15332", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15332" } ] } diff --git a/2020/15xxx/CVE-2020-15333.json b/2020/15xxx/CVE-2020-15333.json index 66714214fb6..2426a5c1661 100644 --- a/2020/15xxx/CVE-2020-15333.json +++ b/2020/15xxx/CVE-2020-15333.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15333", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15333" } ] } diff --git a/2020/15xxx/CVE-2020-15334.json b/2020/15xxx/CVE-2020-15334.json index e8efcf760d9..05193f948a6 100644 --- a/2020/15xxx/CVE-2020-15334.json +++ b/2020/15xxx/CVE-2020-15334.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15334", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15334" } ] } diff --git a/2020/15xxx/CVE-2020-15337.json b/2020/15xxx/CVE-2020-15337.json index 8c1350fdee0..348fa2b2597 100644 --- a/2020/15xxx/CVE-2020-15337.json +++ b/2020/15xxx/CVE-2020-15337.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15337", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15337" } ] } diff --git a/2020/15xxx/CVE-2020-15338.json b/2020/15xxx/CVE-2020-15338.json index 50f0324c97c..21bb99f2a7c 100644 --- a/2020/15xxx/CVE-2020-15338.json +++ b/2020/15xxx/CVE-2020-15338.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15338", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15338" } ] } diff --git a/2020/15xxx/CVE-2020-15339.json b/2020/15xxx/CVE-2020-15339.json index 231c993fc12..d5e1eec6a59 100644 --- a/2020/15xxx/CVE-2020-15339.json +++ b/2020/15xxx/CVE-2020-15339.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15339", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15339" } ] } diff --git a/2020/15xxx/CVE-2020-15340.json b/2020/15xxx/CVE-2020-15340.json index 141fe672d3a..9bf394c0684 100644 --- a/2020/15xxx/CVE-2020-15340.json +++ b/2020/15xxx/CVE-2020-15340.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15340", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15340" } ] } diff --git a/2020/15xxx/CVE-2020-15341.json b/2020/15xxx/CVE-2020-15341.json index 726e97500c9..905d98bcfed 100644 --- a/2020/15xxx/CVE-2020-15341.json +++ b/2020/15xxx/CVE-2020-15341.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15341", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15341" } ] } diff --git a/2020/15xxx/CVE-2020-15342.json b/2020/15xxx/CVE-2020-15342.json index 8308c37c713..5b13ed3e34b 100644 --- a/2020/15xxx/CVE-2020-15342.json +++ b/2020/15xxx/CVE-2020-15342.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15342", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15342" } ] } diff --git a/2020/15xxx/CVE-2020-15343.json b/2020/15xxx/CVE-2020-15343.json index 3398b503b7a..6893a7d4b75 100644 --- a/2020/15xxx/CVE-2020-15343.json +++ b/2020/15xxx/CVE-2020-15343.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15343", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15343" } ] } diff --git a/2020/15xxx/CVE-2020-15344.json b/2020/15xxx/CVE-2020-15344.json index aac5e520240..d13876ead43 100644 --- a/2020/15xxx/CVE-2020-15344.json +++ b/2020/15xxx/CVE-2020-15344.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15344", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15344" } ] } diff --git a/2020/15xxx/CVE-2020-15345.json b/2020/15xxx/CVE-2020-15345.json index b26ba83e431..0c4c0da7340 100644 --- a/2020/15xxx/CVE-2020-15345.json +++ b/2020/15xxx/CVE-2020-15345.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15345", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15345" } ] } diff --git a/2020/15xxx/CVE-2020-15346.json b/2020/15xxx/CVE-2020-15346.json index 788c38b45ba..116c4dec136 100644 --- a/2020/15xxx/CVE-2020-15346.json +++ b/2020/15xxx/CVE-2020-15346.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15346", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15346" } ] } diff --git a/2020/15xxx/CVE-2020-15347.json b/2020/15xxx/CVE-2020-15347.json index 7d197222c90..76eb1082383 100644 --- a/2020/15xxx/CVE-2020-15347.json +++ b/2020/15xxx/CVE-2020-15347.json @@ -61,11 +61,6 @@ "url": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml", "refsource": "MISC", "name": "https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-15347", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-15347" } ] } diff --git a/2020/27xxx/CVE-2020-27601.json b/2020/27xxx/CVE-2020-27601.json index fde44146015..347ec7a7a6c 100644 --- a/2020/27xxx/CVE-2020-27601.json +++ b/2020/27xxx/CVE-2020-27601.json @@ -61,11 +61,6 @@ "url": "https://github.com/bigbluebutton/bigbluebutton/commit/7dcdfb191373684bafa7b11cdd0128c9869040a1", "refsource": "MISC", "name": "https://github.com/bigbluebutton/bigbluebutton/commit/7dcdfb191373684bafa7b11cdd0128c9869040a1" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-27601", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-27601" } ] } diff --git a/2020/27xxx/CVE-2020-27602.json b/2020/27xxx/CVE-2020-27602.json index 92aa40340e8..a86af756a71 100644 --- a/2020/27xxx/CVE-2020-27602.json +++ b/2020/27xxx/CVE-2020-27602.json @@ -61,11 +61,6 @@ "url": "https://github.com/bigbluebutton/bigbluebutton/commit/4bfd924c64da2681f4c037026021f47eb189d717", "refsource": "MISC", "name": "https://github.com/bigbluebutton/bigbluebutton/commit/4bfd924c64da2681f4c037026021f47eb189d717" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-27602", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-27602" } ] } diff --git a/2020/35xxx/CVE-2020-35674.json b/2020/35xxx/CVE-2020-35674.json index 0c0a99577fd..89092b1ce19 100644 --- a/2020/35xxx/CVE-2020-35674.json +++ b/2020/35xxx/CVE-2020-35674.json @@ -56,11 +56,6 @@ "url": "https://labs.ingredous.com/2020/07/13/ois-sqli/", "refsource": "MISC", "name": "https://labs.ingredous.com/2020/07/13/ois-sqli/" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-35674", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-35674" } ] } diff --git a/2020/35xxx/CVE-2020-35675.json b/2020/35xxx/CVE-2020-35675.json index c89df535056..84e155fbad1 100644 --- a/2020/35xxx/CVE-2020-35675.json +++ b/2020/35xxx/CVE-2020-35675.json @@ -61,11 +61,6 @@ "url": "https://github.com/bigprof-software/online-invoicing-system/releases/tag/3.0", "refsource": "MISC", "name": "https://github.com/bigprof-software/online-invoicing-system/releases/tag/3.0" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2020-35675", - "url": "https://www.cve.org/CVERecord?id=CVE-2020-35675" } ] } diff --git a/2020/7xxx/CVE-2020-7246.json b/2020/7xxx/CVE-2020-7246.json index b6d8d4d66ac..945e86d85f6 100644 --- a/2020/7xxx/CVE-2020-7246.json +++ b/2020/7xxx/CVE-2020-7246.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html", "url": "http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html", + "url": "http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html" } ] } diff --git a/2021/40xxx/CVE-2021-40691.json b/2021/40xxx/CVE-2021-40691.json index 67ea1f39771..38179fb21f3 100644 --- a/2021/40xxx/CVE-2021-40691.json +++ b/2021/40xxx/CVE-2021-40691.json @@ -48,11 +48,6 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043411" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-40691", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-40691" } ] }, diff --git a/2021/40xxx/CVE-2021-40692.json b/2021/40xxx/CVE-2021-40692.json index 932dc5e020f..c135607d30b 100644 --- a/2021/40xxx/CVE-2021-40692.json +++ b/2021/40xxx/CVE-2021-40692.json @@ -48,11 +48,6 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043414" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-40692", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-40692" } ] }, diff --git a/2021/40xxx/CVE-2021-40693.json b/2021/40xxx/CVE-2021-40693.json index 7fe8ae70e43..5b598b81e29 100644 --- a/2021/40xxx/CVE-2021-40693.json +++ b/2021/40xxx/CVE-2021-40693.json @@ -48,11 +48,6 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043417" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-40693", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-40693" } ] }, diff --git a/2021/40xxx/CVE-2021-40694.json b/2021/40xxx/CVE-2021-40694.json index b946d4d0d75..900033a3d7d 100644 --- a/2021/40xxx/CVE-2021-40694.json +++ b/2021/40xxx/CVE-2021-40694.json @@ -48,11 +48,6 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043421" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-40694", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-40694" } ] }, diff --git a/2021/40xxx/CVE-2021-40695.json b/2021/40xxx/CVE-2021-40695.json index cc9eb2470c8..3e806d27408 100644 --- a/2021/40xxx/CVE-2021-40695.json +++ b/2021/40xxx/CVE-2021-40695.json @@ -48,11 +48,6 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2043424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043424" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-40695", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-40695" } ] }, diff --git a/2021/42xxx/CVE-2021-42045.json b/2021/42xxx/CVE-2021-42045.json index c5e2e7512eb..15a5a2bd4bb 100644 --- a/2021/42xxx/CVE-2021-42045.json +++ b/2021/42xxx/CVE-2021-42045.json @@ -61,11 +61,6 @@ "url": "https://gerrit.wikimedia.org/r/q/I4f04083cd00884d3b85245460774c81c7639a578", "refsource": "MISC", "name": "https://gerrit.wikimedia.org/r/q/I4f04083cd00884d3b85245460774c81c7639a578" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-42045", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-42045" } ] } diff --git a/2021/42xxx/CVE-2021-42046.json b/2021/42xxx/CVE-2021-42046.json index dfb30acc6c0..6ce36a50b64 100644 --- a/2021/42xxx/CVE-2021-42046.json +++ b/2021/42xxx/CVE-2021-42046.json @@ -66,11 +66,6 @@ "url": "https://gerrit.wikimedia.org/r/q/Id2204fb5afe591d63764466de35ac0aaa5999983", "refsource": "MISC", "name": "https://gerrit.wikimedia.org/r/q/Id2204fb5afe591d63764466de35ac0aaa5999983" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-42046", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-42046" } ] } diff --git a/2021/42xxx/CVE-2021-42047.json b/2021/42xxx/CVE-2021-42047.json index 14ca6d84eca..031b5b9a521 100644 --- a/2021/42xxx/CVE-2021-42047.json +++ b/2021/42xxx/CVE-2021-42047.json @@ -61,11 +61,6 @@ "url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/GrowthExperiments/+/720088", "refsource": "MISC", "name": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/GrowthExperiments/+/720088" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-42047", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-42047" } ] } diff --git a/2021/42xxx/CVE-2021-42048.json b/2021/42xxx/CVE-2021-42048.json index 558f43c91fc..6a6e4103909 100644 --- a/2021/42xxx/CVE-2021-42048.json +++ b/2021/42xxx/CVE-2021-42048.json @@ -61,11 +61,6 @@ "url": "https://gerrit.wikimedia.org/r/q/Iaa90a8976834d70caad592e9d1b18510318db537", "refsource": "MISC", "name": "https://gerrit.wikimedia.org/r/q/Iaa90a8976834d70caad592e9d1b18510318db537" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-42048", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-42048" } ] } diff --git a/2021/42xxx/CVE-2021-42049.json b/2021/42xxx/CVE-2021-42049.json index acba0cd3c56..984b771a0a0 100644 --- a/2021/42xxx/CVE-2021-42049.json +++ b/2021/42xxx/CVE-2021-42049.json @@ -61,11 +61,6 @@ "url": "https://gerrit.wikimedia.org/r/q/I4d95220ef414337147235f7ebedc9b945c3348e3", "refsource": "MISC", "name": "https://gerrit.wikimedia.org/r/q/I4d95220ef414337147235f7ebedc9b945c3348e3" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-42049", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-42049" } ] } diff --git a/2021/43xxx/CVE-2021-43403.json b/2021/43xxx/CVE-2021-43403.json index 579f1e4df36..1e5f6c9e519 100644 --- a/2021/43xxx/CVE-2021-43403.json +++ b/2021/43xxx/CVE-2021-43403.json @@ -56,11 +56,6 @@ "url": "https://github.com/fusionpbx/fusionpbx/commit/57b7bf0d6b67bda07d550b07d984a44755510d9c", "refsource": "MISC", "name": "https://github.com/fusionpbx/fusionpbx/commit/57b7bf0d6b67bda07d550b07d984a44755510d9c" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-43403", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-43403" } ] } diff --git a/2021/45xxx/CVE-2021-45788.json b/2021/45xxx/CVE-2021-45788.json index bb086065b0e..af82994130f 100644 --- a/2021/45xxx/CVE-2021-45788.json +++ b/2021/45xxx/CVE-2021-45788.json @@ -56,11 +56,6 @@ "url": "https://github.com/metersphere/metersphere/issues/8651", "refsource": "MISC", "name": "https://github.com/metersphere/metersphere/issues/8651" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-45788", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-45788" } ] } diff --git a/2021/45xxx/CVE-2021-45789.json b/2021/45xxx/CVE-2021-45789.json index 98bdf83e744..2b156a16425 100644 --- a/2021/45xxx/CVE-2021-45789.json +++ b/2021/45xxx/CVE-2021-45789.json @@ -56,11 +56,6 @@ "url": "https://github.com/metersphere/metersphere/issues/8652", "refsource": "MISC", "name": "https://github.com/metersphere/metersphere/issues/8652" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-45789", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-45789" } ] } diff --git a/2021/45xxx/CVE-2021-45790.json b/2021/45xxx/CVE-2021-45790.json index 08fe6df9547..736dbd0c5c6 100644 --- a/2021/45xxx/CVE-2021-45790.json +++ b/2021/45xxx/CVE-2021-45790.json @@ -56,11 +56,6 @@ "url": "https://github.com/metersphere/metersphere/issues/8653", "refsource": "MISC", "name": "https://github.com/metersphere/metersphere/issues/8653" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-45790", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-45790" } ] } diff --git a/2021/45xxx/CVE-2021-45843.json b/2021/45xxx/CVE-2021-45843.json index 4c2f1a4c547..b75a4e1c1fc 100644 --- a/2021/45xxx/CVE-2021-45843.json +++ b/2021/45xxx/CVE-2021-45843.json @@ -56,11 +56,6 @@ "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/glfusion/XSS-Reflected", "refsource": "MISC", "name": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/glfusion/XSS-Reflected" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2021-45843", - "url": "https://www.cve.org/CVERecord?id=CVE-2021-45843" } ] } diff --git a/2022/1xxx/CVE-2022-1718.json b/2022/1xxx/CVE-2022-1718.json index 9a6763b508b..c2196d769b6 100644 --- a/2022/1xxx/CVE-2022-1718.json +++ b/2022/1xxx/CVE-2022-1718.json @@ -79,11 +79,6 @@ "name": "https://github.com/polonel/trudesk/commit/87e231e04495fb705fe1e03cb56fc4136bafe895", "refsource": "MISC", "url": "https://github.com/polonel/trudesk/commit/87e231e04495fb705fe1e03cb56fc4136bafe895" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-1718", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-1718" } ] }, diff --git a/2022/1xxx/CVE-2022-1719.json b/2022/1xxx/CVE-2022-1719.json index 28737f2ee69..19295dcb065 100644 --- a/2022/1xxx/CVE-2022-1719.json +++ b/2022/1xxx/CVE-2022-1719.json @@ -79,11 +79,6 @@ "name": "https://github.com/polonel/trudesk/commit/36a542abbbb74828338ce402d65653ac58db42e0", "refsource": "MISC", "url": "https://github.com/polonel/trudesk/commit/36a542abbbb74828338ce402d65653ac58db42e0" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-1719", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-1719" } ] }, diff --git a/2022/1xxx/CVE-2022-1725.json b/2022/1xxx/CVE-2022-1725.json index cdd04a08cbe..5b37e668738 100644 --- a/2022/1xxx/CVE-2022-1725.json +++ b/2022/1xxx/CVE-2022-1725.json @@ -79,11 +79,6 @@ "name": "https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-1725", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-1725" } ] }, diff --git a/2022/38xxx/CVE-2022-38222.json b/2022/38xxx/CVE-2022-38222.json index 95fd52b7177..b8baaf78d10 100644 --- a/2022/38xxx/CVE-2022-38222.json +++ b/2022/38xxx/CVE-2022-38222.json @@ -56,11 +56,6 @@ "url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42320", "refsource": "MISC", "name": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42320" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-38222", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-38222" } ] } diff --git a/2022/40xxx/CVE-2022-40278.json b/2022/40xxx/CVE-2022-40278.json index 2b68118023b..3398e532f9e 100644 --- a/2022/40xxx/CVE-2022-40278.json +++ b/2022/40xxx/CVE-2022-40278.json @@ -71,11 +71,6 @@ "url": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/iotivity/iotivity_1.2-rel/resource/csdk/security/provisioning/src/provisioningdatabasemanager.c#L107", "refsource": "MISC", "name": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/iotivity/iotivity_1.2-rel/resource/csdk/security/provisioning/src/provisioningdatabasemanager.c#L107" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-40278", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-40278" } ] } diff --git a/2022/40xxx/CVE-2022-40279.json b/2022/40xxx/CVE-2022-40279.json index f850bbd1901..2a9088d2845 100644 --- a/2022/40xxx/CVE-2022-40279.json +++ b/2022/40xxx/CVE-2022-40279.json @@ -66,11 +66,6 @@ "url": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/wpa_supplicant/src/l2_packet/l2_packet_pcap.c#L181", "refsource": "MISC", "name": "https://github.com/Samsung/TizenRT/blob/f8f776dd183246ad8890422c1ee5e8f33ab2aaaf/external/wpa_supplicant/src/l2_packet/l2_packet_pcap.c#L181" - }, - { - "refsource": "MISC", - "name": "https://www.cve.org/CVERecord?id=CVE-2022-40279", - "url": "https://www.cve.org/CVERecord?id=CVE-2022-40279" } ] } diff --git a/2022/40xxx/CVE-2022-40879.json b/2022/40xxx/CVE-2022-40879.json index bd6b98304ae..23c0df46544 100644 --- a/2022/40xxx/CVE-2022-40879.json +++ b/2022/40xxx/CVE-2022-40879.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40879", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40879", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "kkFileView v4.1.0 is vulnerable to Cross Site Scripting (XSS) via the parameter 'errorMsg.'" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kekingcn/kkFileView/issues/389", + "refsource": "MISC", + "name": "https://github.com/kekingcn/kkFileView/issues/389" } ] } diff --git a/2022/40xxx/CVE-2022-40887.json b/2022/40xxx/CVE-2022-40887.json index 1535a558a67..13c0da57061 100644 --- a/2022/40xxx/CVE-2022-40887.json +++ b/2022/40xxx/CVE-2022-40887.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40887", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40887", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Best Student Result Management System 1.0 is vulnerable to SQL Injection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/toyydsBT123/One_of_my_take_on_SourceCodester/blob/main/Best-Student-Result-Management-System_1.0.poc.md", + "refsource": "MISC", + "name": "https://github.com/toyydsBT123/One_of_my_take_on_SourceCodester/blob/main/Best-Student-Result-Management-System_1.0.poc.md" } ] } diff --git a/2022/41xxx/CVE-2022-41138.json b/2022/41xxx/CVE-2022-41138.json index 3d57a2b5050..5dce08b6710 100644 --- a/2022/41xxx/CVE-2022-41138.json +++ b/2022/41xxx/CVE-2022-41138.json @@ -66,6 +66,11 @@ "url": "https://github.com/tomszilagyi/zutty/compare/0.12...0.13", "refsource": "MISC", "name": "https://github.com/tomszilagyi/zutty/compare/0.12...0.13" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202209-25", + "url": "https://security.gentoo.org/glsa/202209-25" } ] }