"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-10-11 05:00:32 +00:00
parent 90c7c27c16
commit 4d96ecd43f
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
32 changed files with 78 additions and 156 deletions

View File

@ -12,11 +12,6 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/227125",
"name": "ibm-rpa-cve202222503-clickjacking (227125)",
"title": "X-Force Vulnerability Report"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-22503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22503"
}
]
},

View File

@ -53,11 +53,6 @@
"refsource": "MISC",
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010;",
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010;"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-25795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25795"
}
]
},

View File

@ -62,11 +62,6 @@
"refsource": "CONFIRM",
"name": "https://www.facebook.com/security/advisories/cve-2022-27810",
"url": "https://www.facebook.com/security/advisories/cve-2022-27810"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-27810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27810"
}
]
}

View File

@ -63,11 +63,6 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-6744980220",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OHDOFX7NQFH3UGZZA3SGW5SVMDDHIUVD/"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2553"
}
]
},

View File

@ -77,11 +77,6 @@
"name": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-131/index.html",
"refsource": "MISC",
"url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-131/index.html"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2637"
}
]
},

View File

@ -69,11 +69,6 @@
"url": "https://advisories.octopus.com/post/2022/sa2022-16/",
"refsource": "MISC",
"name": "https://advisories.octopus.com/post/2022/sa2022-16/"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2781"
}
]
},

View File

@ -69,11 +69,6 @@
"url": "https://advisories.octopus.com/post/2022/sa2022-17/",
"refsource": "MISC",
"name": "https://advisories.octopus.com/post/2022/sa2022-17/"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2783"
}
]
},

View File

@ -91,11 +91,6 @@
"name": "https://kb.isc.org/docs/cve-2022-2928",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2022-2928"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
}
]
},

View File

@ -91,11 +91,6 @@
"name": "https://kb.isc.org/docs/cve-2022-2929",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2022-2929"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
}
]
},

View File

@ -83,11 +83,6 @@
"refsource": "MISC",
"url": "https://download.avaya.com/css/public/documents/101083688",
"name": "https://download.avaya.com/css/public/documents/101083688"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2975"
}
]
},

View File

@ -53,11 +53,6 @@
"refsource": "MISC",
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75326",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75326"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-2986",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2986"
}
]
},

View File

@ -84,11 +84,6 @@
"name": "https://github.com/rabbitmq/rabbitmq-server/pull/4841",
"refsource": "MISC",
"url": "https://github.com/rabbitmq/rabbitmq-server/pull/4841"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-31008",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31008"
}
]
},

View File

@ -128,11 +128,6 @@
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1203018",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1203018"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-31252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31252"
}
]
},

View File

@ -81,11 +81,6 @@
"refsource": "MISC",
"url": "https://www.mend.io/vulnerability-database/CVE-2022-32171",
"name": "https://www.mend.io/vulnerability-database/CVE-2022-32171"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-32171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32171"
}
]
},

View File

@ -81,11 +81,6 @@
"refsource": "MISC",
"url": "https://github.com/zinclabs/zinc/commit/3376c248bade163430f9347742428f0a82cd322d",
"name": "https://github.com/zinclabs/zinc/commit/3376c248bade163430f9347742428f0a82cd322d"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-32172",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32172"
}
]
},

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-37616",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-37616",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1",
"refsource": "MISC",
"name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1"
},
{
"url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3",
"refsource": "MISC",
"name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3"
},
{
"refsource": "MISC",
"name": "https://github.com/xmldom/xmldom/issues/436",
"url": "https://github.com/xmldom/xmldom/issues/436"
}
]
}

View File

@ -63,11 +63,6 @@
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-37888",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37888"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/dexidp/dex/commit/49471b14c8080ddb034d4855841123d378b7a634",
"refsource": "MISC",
"url": "https://github.com/dexidp/dex/commit/49471b14c8080ddb034d4855841123d378b7a634"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39222"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/sylabs/sif/commit/07fb86029a12e3210f6131e065570124605daeaa",
"refsource": "MISC",
"url": "https://github.com/sylabs/sif/commit/07fb86029a12e3210f6131e065570124605daeaa"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39237"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae",
"refsource": "MISC",
"url": "https://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39244"
}
]
},

View File

@ -88,11 +88,6 @@
"name": "https://mybb.com/versions/1.8.31/",
"refsource": "MISC",
"url": "https://mybb.com/versions/1.8.31/"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39265"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc",
"refsource": "MISC",
"url": "https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39269"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/discourse/DiscoTOC/commit/f80c215a283cd045d2a371403e6eba88b2911192",
"refsource": "MISC",
"url": "https://github.com/discourse/DiscoTOC/commit/f80c215a283cd045d2a371403e6eba88b2911192"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39270"
}
]
},

View File

@ -83,11 +83,6 @@
"name": "https://docs.flyte.org/en/latest/deployment/cluster_config/auth_setup.html#oauth2-authorization-server",
"refsource": "MISC",
"url": "https://docs.flyte.org/en/latest/deployment/cluster_config/auth_setup.html#oauth2-authorization-server"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39273"
}
]
},

View File

@ -83,11 +83,6 @@
"name": "https://github.com/Lora-net/LoRaMac-node/releases/tag/v4.7.0",
"refsource": "MISC",
"url": "https://github.com/Lora-net/LoRaMac-node/releases/tag/v4.7.0"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39274",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39274"
}
]
},

View File

@ -96,11 +96,6 @@
"name": "https://github.com/saleor/saleor/commit/96e04c092ddcac17b14f2e31554aa02d9006d0ce",
"refsource": "MISC",
"url": "https://github.com/saleor/saleor/commit/96e04c092ddcac17b14f2e31554aa02d9006d0ce"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39275",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39275"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/discourse/discourse-chat/commit/25737733af48e5b9fa60b0561d7fde14bea13cce",
"refsource": "MISC",
"url": "https://github.com/discourse/discourse-chat/commit/25737733af48e5b9fa60b0561d7fde14bea13cce"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39279"
}
]
},

View File

@ -88,11 +88,6 @@
"name": "https://github.com/pyupio/dparse/commit/d87364f9db9ab916451b1b036cfeb039e726e614",
"refsource": "MISC",
"url": "https://github.com/pyupio/dparse/commit/d87364f9db9ab916451b1b036cfeb039e726e614"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39280"
}
]
},

View File

@ -98,11 +98,6 @@
"name": "https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies#restrict_access_to_cookies",
"refsource": "MISC",
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies#restrict_access_to_cookies"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39284"
}
]
},

View File

@ -78,11 +78,6 @@
"name": "https://github.com/abdolence/slack-morphism-rust/releases/tag/v1.3.2",
"refsource": "MISC",
"url": "https://github.com/abdolence/slack-morphism-rust/releases/tag/v1.3.2"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-39292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39292"
}
]
},

View File

@ -79,11 +79,6 @@
"name": "https://github.com/yetiforcecompany/yetiforcecrm/commit/54728becfdad9b6e686bbe336007cba2ce518248",
"refsource": "MISC",
"url": "https://github.com/yetiforcecompany/yetiforcecrm/commit/54728becfdad9b6e686bbe336007cba2ce518248"
},
{
"refsource": "MISC",
"name": "https://www.cve.org/CVERecord?id=CVE-2022-3002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3002"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-41797",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}