mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 03:02:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d0f35cf893
commit
6cc09940c2
@ -66,6 +66,21 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/videojs/video.js/commit/b3acf663641fca0f7a966525a72845af7ec5fab2",
|
||||
"name": "https://github.com/videojs/video.js/commit/b3acf663641fca0f7a966525a72845af7ec5fab2"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-f7fdcb1820",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74SXNGA5RIWM7QNX7H3G7SYIQLP4UUGV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cb7084ae1c",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NLRJB5JNKK3VVBLV3NH3RI7COEDAXSAB/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-74a9c8e95f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DHYIIAUXUBHMBEDYU7TYNZXEN2W2SA2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37406",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,13 +45,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://support.ricoh.com/bb/html/dr_ut_e/rc3/model/sp42/sp42.htm"
|
||||
"url": "https://support.ricoh.com/bb/html/dr_ut_e/rc3/model/sp42/sp42.htm",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.ricoh.com/bb/html/dr_ut_e/rc3/model/sp42/sp42.htm"
|
||||
},
|
||||
{
|
||||
"url": "https://support.ricoh.com/bbv2/html/dr_ut_d/ipsio/history/w/bb/pub_j/dr_ut_d/4101044/4101044791/V101/5236968/redirect_CLUTool_DOM/history.htm"
|
||||
"url": "https://support.ricoh.com/bbv2/html/dr_ut_d/ipsio/history/w/bb/pub_j/dr_ut_d/4101044/4101044791/V101/5236968/redirect_CLUTool_DOM/history.htm",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.ricoh.com/bbv2/html/dr_ut_d/ipsio/history/w/bb/pub_j/dr_ut_d/4101044/4101044791/V101/5236968/redirect_CLUTool_DOM/history.htm"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN24659622/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN24659622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN24659622/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.videolan.org/security/sb-vlc3018.html",
|
||||
"url": "https://www.videolan.org/security/sb-vlc3018.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5297",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5297"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,124 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-41622",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "f5sirt@f5.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In all versions, BIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-352 Cross-Site Request Forgery (CSRF)",
|
||||
"cweId": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "F5",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "BIG-IP",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "17.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "16.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "15.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "14.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "13.1.x",
|
||||
"version_affected": "="
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "BIG-IQ Centralized Management",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "8.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "7.1.x",
|
||||
"version_affected": "="
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://support.f5.com/csp/article/K94221585",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.f5.com/csp/article/K94221585"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.1.0-dev"
|
||||
},
|
||||
"source": {
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "F5 acknowledges Ron Bowes of Rapid7 for bringing this issue to our attention and following the highest standards of coordinated disclosure."
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-41783",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.tp-link.com/en/support/download/re300/v1/#Firmware"
|
||||
"url": "https://www.tp-link.com/en/support/download/re300/v1/#Firmware",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.tp-link.com/en/support/download/re300/v1/#Firmware"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN29657972/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN29657972/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN29657972/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,109 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-41800",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "f5sirt@f5.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In all versions of BIG-IP, when running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing an undisclosed iControl REST endpoint. A successful exploit can allow the attacker to cross a security boundary. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')",
|
||||
"cweId": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "F5",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "BIG-IP",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "17.0.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "16.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "15.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "14.1.x",
|
||||
"version_affected": "="
|
||||
},
|
||||
{
|
||||
"version_value": "13.1.x",
|
||||
"version_affected": "="
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://support.f5.com/csp/article/K13325942",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.f5.com/csp/article/K13325942"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.1.0-dev"
|
||||
},
|
||||
"source": {
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "F5 acknowledges Ron Bowes of Rapid7 for bringing this issue to our attention and following the highest standards of coordinated disclosure."
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-41994",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://basercms.net/security/JVN_53682526"
|
||||
"url": "https://basercms.net/security/JVN_53682526",
|
||||
"refsource": "MISC",
|
||||
"name": "https://basercms.net/security/JVN_53682526"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN53682526/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN53682526/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN53682526/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-42486",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://basercms.net/security/JVN_53682526"
|
||||
"url": "https://basercms.net/security/JVN_53682526",
|
||||
"refsource": "MISC",
|
||||
"name": "https://basercms.net/security/JVN_53682526"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN53682526/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN53682526/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN53682526/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/42xxx/CVE-2022-42700.json
Normal file
18
2022/42xxx/CVE-2022-42700.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-42700",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/42xxx/CVE-2022-42879.json
Normal file
18
2022/42xxx/CVE-2022-42879.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-42879",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43464",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43468",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,13 +45,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/wordpress-popular-posts/"
|
||||
"url": "https://wordpress.org/plugins/wordpress-popular-posts/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wordpress.org/plugins/wordpress-popular-posts/"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cabrerahector/wordpress-popular-posts/"
|
||||
"url": "https://github.com/cabrerahector/wordpress-popular-posts/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cabrerahector/wordpress-popular-posts/"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN13927745/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN13927745/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN13927745/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/43xxx/CVE-2022-43474.json
Normal file
18
2022/43xxx/CVE-2022-43474.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43474",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/43xxx/CVE-2022-43498.json
Normal file
18
2022/43xxx/CVE-2022-43498.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43498",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/43xxx/CVE-2022-43502.json
Normal file
18
2022/43xxx/CVE-2022-43502.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43502",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43508",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43509",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43660",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43667",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU92877622/index.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
"url": "https://jvn.jp/vu/JVNVU92877622/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU92877622/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-43668",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://typora.io/releases/all"
|
||||
"url": "https://typora.io/releases/all",
|
||||
"refsource": "MISC",
|
||||
"name": "https://typora.io/releases/all"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN26044739/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN26044739/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN26044739/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-44606",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/44xxx/CVE-2022-44607.json
Normal file
18
2022/44xxx/CVE-2022-44607.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-44607",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-44608",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://cs.cybozu.co.jp/2022/007754.html"
|
||||
"url": "https://cs.cybozu.co.jp/2022/007754.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://cs.cybozu.co.jp/2022/007754.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN87895771/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN87895771/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN87895771/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-44620",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
"url": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.unimo.co.jp/table_notice/index.php?act=1&resid=1666831567-004418"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
"url": "https://jvn.jp/en/vu/JVNVU94514762/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/vu/JVNVU94514762/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/45xxx/CVE-2022-45112.json
Normal file
18
2022/45xxx/CVE-2022-45112.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-45112",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-45113",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-45122",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp"
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -44,10 +45,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
"url": "https://movabletype.org/news/2022/11/mt-796-688-released.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://movabletype.org/news/2022/11/mt-796-688-released.html"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
"url": "https://jvn.jp/en/jp/JVN37014768/index.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/en/jp/JVN37014768/index.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,21 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75862",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75862"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-f7fdcb1820",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74SXNGA5RIWM7QNX7H3G7SYIQLP4UUGV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cb7084ae1c",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NLRJB5JNKK3VVBLV3NH3RI7COEDAXSAB/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-74a9c8e95f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DHYIIAUXUBHMBEDYU7TYNZXEN2W2SA2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,21 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76091",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76091"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-f7fdcb1820",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74SXNGA5RIWM7QNX7H3G7SYIQLP4UUGV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cb7084ae1c",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NLRJB5JNKK3VVBLV3NH3RI7COEDAXSAB/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-74a9c8e95f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DHYIIAUXUBHMBEDYU7TYNZXEN2W2SA2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,21 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76131",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76131"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-f7fdcb1820",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74SXNGA5RIWM7QNX7H3G7SYIQLP4UUGV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cb7084ae1c",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NLRJB5JNKK3VVBLV3NH3RI7COEDAXSAB/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-74a9c8e95f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DHYIIAUXUBHMBEDYU7TYNZXEN2W2SA2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,21 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71920",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71920"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-f7fdcb1820",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74SXNGA5RIWM7QNX7H3G7SYIQLP4UUGV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-cb7084ae1c",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NLRJB5JNKK3VVBLV3NH3RI7COEDAXSAB/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-74a9c8e95f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DHYIIAUXUBHMBEDYU7TYNZXEN2W2SA2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/46xxx/CVE-2022-46279.json
Normal file
18
2022/46xxx/CVE-2022-46279.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-46279",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/46xxx/CVE-2022-46645.json
Normal file
18
2022/46xxx/CVE-2022-46645.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-46645",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/46xxx/CVE-2022-46656.json
Normal file
18
2022/46xxx/CVE-2022-46656.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-46656",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,89 +1,94 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@huntr.dev",
|
||||
"ID": "CVE-2022-4141",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Heap-based Buffer Overflow in vim/vim"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "vim/vim",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_value": "9.0.0947"
|
||||
}
|
||||
]
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@huntr.dev",
|
||||
"ID": "CVE-2022-4141",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Heap-based Buffer Overflow in vim/vim"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "vim/vim",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_value": "9.0.0947"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "vim"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "vim"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command."
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"version": "3.0"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-122 Heap-based Buffer Overflow"
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "20ece512-c600-45ac-8a84-d0931e05541f",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"version": "3.0"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-122 Heap-based Buffer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-1e14f3ae45",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "20ece512-c600-45ac-8a84-d0931e05541f",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
18
2022/4xxx/CVE-2022-4320.json
Normal file
18
2022/4xxx/CVE-2022-4320.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-4320",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user