"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-11-21 17:00:36 +00:00
parent 8490034389
commit 6a796e8187
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
7 changed files with 404 additions and 174 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "In Python (aka CPython) through 3.10.4, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments)."
"value": "In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9"
}
]
},
@ -176,6 +176,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-79843dfb3c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFGV7P2PYFBMK32OKHCAC2ZPJQV5AUDF/"
},
{
"refsource": "CONFIRM",
"name": "https://python-security.readthedocs.io/vuln/mailcap-shell-injection.html",
"url": "https://python-security.readthedocs.io/vuln/mailcap-shell-injection.html"
}
]
}

View File

@ -1,154 +1,19 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20588",
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric FA Engineering Software",
"version": {
"version_data": [
{
"version_value": "CPU Module Logging Configuration Tool versions 1.112R and prior"
},
{
"version_value": "CW Configurator versions 1.011M and prior"
},
{
"version_value": "Data Transfer versions 3.44W and prior"
},
{
"version_value": "EZSocket versions 5.4 and prior"
},
{
"version_value": "FR Configurator all versions"
},
{
"version_value": "FR Configurator SW3 all versions"
},
{
"version_value": "FR Configurator2 versions 1.24A and prior"
},
{
"version_value": "GT Designer3 Version1(GOT1000) versions 1.250L and prior"
},
{
"version_value": "GT Designer3 Version1(GOT2000) versions 1.250L and prior"
},
{
"version_value": "GT SoftGOT1000 Version3 versions 3.245F and prior"
},
{
"version_value": "GT SoftGOT2000 Version1 versions 1.250L and prior"
},
{
"version_value": "GX Configurator-DP versions 7.14Q and prior"
},
{
"version_value": "GX Configurator-QP all versions"
},
{
"version_value": "GX Developer versions 8.506C and prior"
},
{
"version_value": "GX Explorer all versions"
},
{
"version_value": "GX IEC Developer all versions"
},
{
"version_value": "GX LogViewer versions 1.115U and prior"
},
{
"version_value": "GX RemoteService-I all versions"
},
{
"version_value": "GX Works2 versions 1.597X and prior"
},
{
"version_value": "GX Works3 versions 1.070Y and prior"
},
{
"version_value": "iQ Monozukuri ANDON (Data Transfer) all versions"
},
{
"version_value": "iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions"
},
{
"version_value": "M_CommDTM-HART all versions"
},
{
"version_value": "M_CommDTM-IO-Link versions 1.03D and prior"
},
{
"version_value": "MELFA-Works versions 4.4 and prior"
},
{
"version_value": "MELSEC WinCPU Setting Utility all versions"
},
{
"version_value": "MELSOFT EM Software Development Kit (EM Configurator) all versions"
},
{
"version_value": "MELSOFT Navigator versions 2.74C and prior"
},
{
"version_value": "MH11 SettingTool Version2 versions 2.004E and prior"
},
{
"version_value": "MI Configurator versions 1.004E and prior"
},
{
"version_value": "MT Works2 versions 1.167Z and prior"
},
{
"version_value": "MX Component versions 5.001B and prior"
},
{
"version_value": "Network Interface Board CC IE Control utility versions 1.29F and prior"
},
{
"version_value": "Network Interface Board CC IE Field Utility versions 1.16S and prior"
},
{
"version_value": "Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior"
},
{
"version_value": "Network Interface Board MNETH utility versions 34L and prior"
},
{
"version_value": "PX Developer versions 1.53F and prior"
},
{
"version_value": "RT ToolBox2 versions 3.73B and prior"
},
{
"version_value": "RT ToolBox3 versions 1.82L and prior"
},
{
"version_value": "Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior"
},
{
"version_value": "SLMP Data Collector versions 1.04E and prior"
}
]
}
}
]
}
}
]
}
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets."
}
]
},
"problemtype": {
"problemtype_data": [
@ -162,31 +27,213 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Mitsubishi Electric Corporation",
"product": {
"product_data": [
{
"product_name": "FA Engineering Software",
"version": {
"version_data": [
{
"version_value": "CPU Module Logging Configuration Tool versions 1.112R and prior",
"version_affected": "="
},
{
"version_value": "CW Configurator versions 1.011M and prior",
"version_affected": "="
},
{
"version_value": "Data Transfer versions 3.44W and prior",
"version_affected": "="
},
{
"version_value": "EZSocket versions 5.4 and prior",
"version_affected": "="
},
{
"version_value": "FR Configurator all versions",
"version_affected": "="
},
{
"version_value": "FR Configurator SW3 all versions",
"version_affected": "="
},
{
"version_value": "FR Configurator2 versions 1.24A and prior",
"version_affected": "="
},
{
"version_value": "GT Designer3 Version1(GOT1000) versions 1.250L and prior",
"version_affected": "="
},
{
"version_value": "GT Designer3 Version1(GOT2000) versions 1.250L and prior",
"version_affected": "="
},
{
"version_value": "GT SoftGOT1000 Version3 versions 3.245F and prior",
"version_affected": "="
},
{
"version_value": "GT SoftGOT2000 Version1 versions 1.250L and prior",
"version_affected": "="
},
{
"version_value": "GX Configurator-DP versions 7.14Q and prior",
"version_affected": "="
},
{
"version_value": "GX Configurator-QP all versions",
"version_affected": "="
},
{
"version_value": "GX Developer versions 8.506C and prior",
"version_affected": "="
},
{
"version_value": "GX Explorer all versions",
"version_affected": "="
},
{
"version_value": "GX IEC Developer all versions",
"version_affected": "="
},
{
"version_value": "GX LogViewer versions 1.115U and prior",
"version_affected": "="
},
{
"version_value": "GX RemoteService-I all versions",
"version_affected": "="
},
{
"version_value": "GX Works2 versions 1.597X and prior",
"version_affected": "="
},
{
"version_value": "GX Works3 versions 1.070Y and prior",
"version_affected": "="
},
{
"version_value": "iQ Monozukuri ANDON (Data Transfer) all versions",
"version_affected": "="
},
{
"version_value": "iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions",
"version_affected": "="
},
{
"version_value": "M_CommDTM-HART all versions",
"version_affected": "="
},
{
"version_value": "M_CommDTM-IO-Link versions 1.03D and prior",
"version_affected": "="
},
{
"version_value": "MELFA-Works versions 4.4 and prior",
"version_affected": "="
},
{
"version_value": "MELSEC WinCPU Setting Utility all versions",
"version_affected": "="
},
{
"version_value": "MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior",
"version_affected": "="
},
{
"version_value": "MELSOFT Navigator versions 2.74C and prior",
"version_affected": "="
},
{
"version_value": "MH11 SettingTool Version2 versions 2.004E and prior",
"version_affected": "="
},
{
"version_value": "MI Configurator versions 1.004E and prior",
"version_affected": "="
},
{
"version_value": "MT Works2 versions 1.167Z and prior",
"version_affected": "="
},
{
"version_value": "MX Component versions 5.001B and prior",
"version_affected": "="
},
{
"version_value": "Network Interface Board CC IE Control utility versions 1.29F and prior",
"version_affected": "="
},
{
"version_value": "Network Interface Board CC IE Field Utility versions 1.16S and prior",
"version_affected": "="
},
{
"version_value": "Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior",
"version_affected": "="
},
{
"version_value": "Network Interface Board MNETH utility versions 34L and prior",
"version_affected": "="
},
{
"version_value": "PX Developer versions 1.53F and prior",
"version_affected": "="
},
{
"version_value": "RT ToolBox2 versions 3.73B and prior",
"version_affected": "="
},
{
"version_value": "RT ToolBox3 versions 1.82L and prior",
"version_affected": "="
},
{
"version_value": "Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior",
"version_affected": "="
},
{
"version_value": "SLMP Data Collector versions 1.04E and prior",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf",
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf"
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf"
},
{
"url": "https://jvn.jp/vu/JVNVU92330101/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU92330101/index.html",
"url": "https://jvn.jp/vu/JVNVU92330101/index.html"
"name": "https://jvn.jp/vu/JVNVU92330101/index.html"
},
{
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02",
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02"
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) all versions, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets."
}
]
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
}
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-35897",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-35897",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An stack buffer overflow vulnerability leads to arbitrary code execution issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. If the attacker modifies specific UEFI variables, it can cause a stack overflow, leading to arbitrary code execution. The specific variables are normally locked (read-only) at the OS level and therefore an attack would require direct SPI modification. If an attacker can change the values of at least two variables out of three (SecureBootEnforce, SecureBoot, RestoreBootSettings), it is possible to execute arbitrary code."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.insyde.com/security-pledge",
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge"
},
{
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge/SA-2022041",
"url": "https://www.insyde.com/security-pledge/SA-2022041"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "WithSecure through 2022-08-10 allows attackers to cause a denial of service (issue 4 of 5)."
"value": "Arbitrary file write in F-Secure Policy Manager through 2022-08-10 allows unauthenticated users to write the file with the contents in arbitrary locations on the F-Secure Policy Manager Server."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "XPDF v4.04 was discovered to contain a stack overflow via the function Catalog::countPageTree() at Catalog.cc."
"value": "XPDF v4.04 and earlier was discovered to contain a stack overflow via the function Catalog::countPageTree() at Catalog.cc."
}
]
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42122",
"url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42122"
},
{
"url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=42314&p=43872",
"refsource": "MISC",

View File

@ -1,18 +1,98 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "security@microfocus.com",
"ID": "CVE-2022-38755",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Filr Remote unauthenticated user enumeration for versions prior to 4.3.1.1"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Micro Focus Filr ",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "4.3.1.1"
}
]
}
}
]
},
"vendor_name": "Micro Focus"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Micro Focus would like to thank Christopher Haller and Matthew Sparrow from Centripetal for their work discovering and reporting this vulnerability."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1. The vulnerability could be exploited to allow a remote unauthenticated attacker to enumerate valid users of the system. Remote unauthenticated user enumeration. This issue affects: Micro Focus Filr versions prior to 4.3.1.1."
}
]
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Remote unauthenticated user enumeration"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://portal.microfocus.com/s/article/KM000011886?language=en_US",
"name": "https://portal.microfocus.com/s/article/KM000011886?language=en_US"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Micro Focus has made the following mitigation information available to resolve the vulnerability for the impacted versions of Micro Focus Filr:\nPlease update to Micro Focus Filr 4.3.1.1 or newer"
}
],
"source": {
"discovery": "UNKNOWN"
}
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-45422",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product.security@lge.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "LG PC",
"version": {
"version_data": [
{
"version_value": "LG PC with SmartShare S/W installed"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-427"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://lgsecurity.lge.com/bulletins/pc",
"url": "https://lgsecurity.lge.com/bulletins/pc"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "When LG SmartShare is installed, local privilege escalation is possible through DLL Hijacking attack. The LG ID is LVE-HOT-220005."
}
]
}