From 6e05bc4acadba0aa53a9e5c72a42aa205cf797c4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 2 Jun 2022 13:44:40 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/2xxx/CVE-2019-2201.json | 5 + 2021/27xxx/CVE-2021-27778.json | 11 +- 2021/3xxx/CVE-2021-3676.json | 4 +- 2021/42xxx/CVE-2021-42195.json | 56 +++++++- 2021/42xxx/CVE-2021-42196.json | 56 +++++++- 2021/42xxx/CVE-2021-42197.json | 56 +++++++- 2022/1xxx/CVE-2022-1586.json | 5 + 2022/1xxx/CVE-2022-1587.json | 5 + 2022/1xxx/CVE-2022-1961.json | 18 +++ 2022/22xxx/CVE-2022-22361.json | 256 ++++++++++++++++----------------- 2022/29xxx/CVE-2022-29162.json | 5 + 2022/30xxx/CVE-2022-30794.json | 56 +++++++- 2022/30xxx/CVE-2022-30795.json | 56 +++++++- 2022/30xxx/CVE-2022-30797.json | 56 +++++++- 2022/30xxx/CVE-2022-30798.json | 56 +++++++- 2022/30xxx/CVE-2022-30799.json | 56 +++++++- 2022/30xxx/CVE-2022-30804.json | 56 +++++++- 2022/30xxx/CVE-2022-30808.json | 56 +++++++- 2022/30xxx/CVE-2022-30809.json | 56 +++++++- 2022/30xxx/CVE-2022-30810.json | 56 +++++++- 2022/30xxx/CVE-2022-30813.json | 56 +++++++- 2022/30xxx/CVE-2022-30814.json | 56 +++++++- 2022/30xxx/CVE-2022-30815.json | 56 +++++++- 2022/30xxx/CVE-2022-30816.json | 56 +++++++- 2022/30xxx/CVE-2022-30817.json | 56 +++++++- 2022/31xxx/CVE-2022-31327.json | 56 +++++++- 2022/31xxx/CVE-2022-31328.json | 56 +++++++- 2022/31xxx/CVE-2022-31329.json | 56 +++++++- 2022/31xxx/CVE-2022-31941.json | 18 +++ 2022/31xxx/CVE-2022-31942.json | 18 +++ 2022/31xxx/CVE-2022-31943.json | 18 +++ 2022/31xxx/CVE-2022-31944.json | 18 +++ 2022/31xxx/CVE-2022-31945.json | 18 +++ 2022/31xxx/CVE-2022-31946.json | 18 +++ 2022/31xxx/CVE-2022-31947.json | 18 +++ 2022/31xxx/CVE-2022-31948.json | 18 +++ 2022/31xxx/CVE-2022-31949.json | 18 +++ 2022/31xxx/CVE-2022-31950.json | 18 +++ 2022/31xxx/CVE-2022-31951.json | 18 +++ 2022/31xxx/CVE-2022-31952.json | 18 +++ 2022/31xxx/CVE-2022-31953.json | 18 +++ 2022/31xxx/CVE-2022-31954.json | 18 +++ 2022/31xxx/CVE-2022-31955.json | 18 +++ 2022/31xxx/CVE-2022-31956.json | 18 +++ 2022/31xxx/CVE-2022-31957.json | 18 +++ 2022/31xxx/CVE-2022-31958.json | 18 +++ 2022/31xxx/CVE-2022-31959.json | 18 +++ 2022/31xxx/CVE-2022-31960.json | 18 +++ 2022/31xxx/CVE-2022-31961.json | 18 +++ 2022/31xxx/CVE-2022-31962.json | 18 +++ 2022/31xxx/CVE-2022-31963.json | 18 +++ 2022/31xxx/CVE-2022-31964.json | 18 +++ 2022/31xxx/CVE-2022-31965.json | 18 +++ 2022/31xxx/CVE-2022-31966.json | 18 +++ 2022/31xxx/CVE-2022-31967.json | 18 +++ 2022/31xxx/CVE-2022-31968.json | 18 +++ 2022/31xxx/CVE-2022-31969.json | 18 +++ 2022/31xxx/CVE-2022-31970.json | 18 +++ 2022/31xxx/CVE-2022-31971.json | 18 +++ 2022/31xxx/CVE-2022-31972.json | 18 +++ 2022/31xxx/CVE-2022-31973.json | 18 +++ 2022/31xxx/CVE-2022-31974.json | 18 +++ 2022/31xxx/CVE-2022-31975.json | 18 +++ 2022/31xxx/CVE-2022-31976.json | 18 +++ 2022/31xxx/CVE-2022-31977.json | 18 +++ 2022/31xxx/CVE-2022-31978.json | 18 +++ 2022/31xxx/CVE-2022-31979.json | 18 +++ 2022/31xxx/CVE-2022-31980.json | 18 +++ 2022/31xxx/CVE-2022-31981.json | 18 +++ 2022/31xxx/CVE-2022-31982.json | 18 +++ 2022/31xxx/CVE-2022-31983.json | 18 +++ 2022/31xxx/CVE-2022-31984.json | 18 +++ 2022/31xxx/CVE-2022-31985.json | 18 +++ 2022/31xxx/CVE-2022-31986.json | 18 +++ 2022/31xxx/CVE-2022-31987.json | 18 +++ 2022/31xxx/CVE-2022-31988.json | 18 +++ 2022/31xxx/CVE-2022-31989.json | 18 +++ 2022/31xxx/CVE-2022-31990.json | 18 +++ 2022/32xxx/CVE-2022-32146.json | 18 +++ 2022/32xxx/CVE-2022-32147.json | 18 +++ 80 files changed, 2110 insertions(+), 255 deletions(-) create mode 100644 2022/1xxx/CVE-2022-1961.json create mode 100644 2022/31xxx/CVE-2022-31941.json create mode 100644 2022/31xxx/CVE-2022-31942.json create mode 100644 2022/31xxx/CVE-2022-31943.json create mode 100644 2022/31xxx/CVE-2022-31944.json create mode 100644 2022/31xxx/CVE-2022-31945.json create mode 100644 2022/31xxx/CVE-2022-31946.json create mode 100644 2022/31xxx/CVE-2022-31947.json create mode 100644 2022/31xxx/CVE-2022-31948.json create mode 100644 2022/31xxx/CVE-2022-31949.json create mode 100644 2022/31xxx/CVE-2022-31950.json create mode 100644 2022/31xxx/CVE-2022-31951.json create mode 100644 2022/31xxx/CVE-2022-31952.json create mode 100644 2022/31xxx/CVE-2022-31953.json create mode 100644 2022/31xxx/CVE-2022-31954.json create mode 100644 2022/31xxx/CVE-2022-31955.json create mode 100644 2022/31xxx/CVE-2022-31956.json create mode 100644 2022/31xxx/CVE-2022-31957.json create mode 100644 2022/31xxx/CVE-2022-31958.json create mode 100644 2022/31xxx/CVE-2022-31959.json create mode 100644 2022/31xxx/CVE-2022-31960.json create mode 100644 2022/31xxx/CVE-2022-31961.json create mode 100644 2022/31xxx/CVE-2022-31962.json create mode 100644 2022/31xxx/CVE-2022-31963.json create mode 100644 2022/31xxx/CVE-2022-31964.json create mode 100644 2022/31xxx/CVE-2022-31965.json create mode 100644 2022/31xxx/CVE-2022-31966.json create mode 100644 2022/31xxx/CVE-2022-31967.json create mode 100644 2022/31xxx/CVE-2022-31968.json create mode 100644 2022/31xxx/CVE-2022-31969.json create mode 100644 2022/31xxx/CVE-2022-31970.json create mode 100644 2022/31xxx/CVE-2022-31971.json create mode 100644 2022/31xxx/CVE-2022-31972.json create mode 100644 2022/31xxx/CVE-2022-31973.json create mode 100644 2022/31xxx/CVE-2022-31974.json create mode 100644 2022/31xxx/CVE-2022-31975.json create mode 100644 2022/31xxx/CVE-2022-31976.json create mode 100644 2022/31xxx/CVE-2022-31977.json create mode 100644 2022/31xxx/CVE-2022-31978.json create mode 100644 2022/31xxx/CVE-2022-31979.json create mode 100644 2022/31xxx/CVE-2022-31980.json create mode 100644 2022/31xxx/CVE-2022-31981.json create mode 100644 2022/31xxx/CVE-2022-31982.json create mode 100644 2022/31xxx/CVE-2022-31983.json create mode 100644 2022/31xxx/CVE-2022-31984.json create mode 100644 2022/31xxx/CVE-2022-31985.json create mode 100644 2022/31xxx/CVE-2022-31986.json create mode 100644 2022/31xxx/CVE-2022-31987.json create mode 100644 2022/31xxx/CVE-2022-31988.json create mode 100644 2022/31xxx/CVE-2022-31989.json create mode 100644 2022/31xxx/CVE-2022-31990.json create mode 100644 2022/32xxx/CVE-2022-32146.json create mode 100644 2022/32xxx/CVE-2022-32147.json diff --git a/2019/2xxx/CVE-2019-2201.json b/2019/2xxx/CVE-2019-2201.json index 92612bec037..328c495b191 100644 --- a/2019/2xxx/CVE-2019-2201.json +++ b/2019/2xxx/CVE-2019-2201.json @@ -78,6 +78,11 @@ "refsource": "MLIST", "name": "[mxnet-commits] 20200317 [GitHub] [incubator-mxnet] leezu opened a new pull request #17860: libjpeg-turbo: Fix user-assisted execution of arbitrary code", "url": "https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220531 [SECURITY] [DLA 3037-1] libjpeg-turbo security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00048.html" } ] }, diff --git a/2021/27xxx/CVE-2021-27778.json b/2021/27xxx/CVE-2021-27778.json index fb37394c1c0..1477ab5f31b 100644 --- a/2021/27xxx/CVE-2021-27778.json +++ b/2021/27xxx/CVE-2021-27778.json @@ -1,6 +1,6 @@ { "CVE_data_meta": { - "ASSIGNER": "PSIRT@hcl.com", + "ASSIGNER": "psirt@hcl.com", "DATE_PUBLIC": "2022-05-31T00:00:00.000Z", "ID": "CVE-2021-27778", "STATE": "PUBLIC", @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "HCL Traveler is vulnerable to a cross-site scripting (XSS) caused by improper validation of the Name parameter for Approved Applications in the Traveler administration web pages. An attacker could exploit this vulnerability to execute a malicious script to access any cookies, session tokens, or other sensitive information retained by the browser and used with that site." + "value": "HCL Traveler is vulnerable to a cross-site scripting (XSS) caused by improper validation of the Name parameter for Approved Applications in the Traveler administration web pages. An attacker could exploit this vulnerability to execute a malicious script to access any cookies, session tokens, or other sensitive information retained by the browser and used with that site." } ] }, @@ -74,12 +74,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0098044" + "refsource": "MISC", + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0098044", + "name": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0098044" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3676.json b/2021/3xxx/CVE-2021-3676.json index 5abf64ba484..fa631fac1dd 100644 --- a/2021/3xxx/CVE-2021-3676.json +++ b/2021/3xxx/CVE-2021-3676.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2021-3676", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } diff --git a/2021/42xxx/CVE-2021-42195.json b/2021/42xxx/CVE-2021-42195.json index 26b1772c3ab..7f0189a93e4 100644 --- a/2021/42xxx/CVE-2021-42195.json +++ b/2021/42xxx/CVE-2021-42195.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-42195", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-42195", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in swftools through 20201222. A heap-buffer-overflow exists in the function handleEditText() located in swfdump.c. It allows an attacker to cause code Execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/matthiaskramm/swftools/issues/174", + "refsource": "MISC", + "name": "https://github.com/matthiaskramm/swftools/issues/174" } ] } diff --git a/2021/42xxx/CVE-2021-42196.json b/2021/42xxx/CVE-2021-42196.json index 8d70958b4be..85a980cd3f2 100644 --- a/2021/42xxx/CVE-2021-42196.json +++ b/2021/42xxx/CVE-2021-42196.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-42196", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-42196", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function traits_parse() located in abc.c. It allows an attacker to cause Denial of Service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/matthiaskramm/swftools/issues/172", + "refsource": "MISC", + "name": "https://github.com/matthiaskramm/swftools/issues/172" } ] } diff --git a/2021/42xxx/CVE-2021-42197.json b/2021/42xxx/CVE-2021-42197.json index 87b8f2ba6a7..470ef70616a 100644 --- a/2021/42xxx/CVE-2021-42197.json +++ b/2021/42xxx/CVE-2021-42197.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-42197", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-42197", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in swftools through 20201222 through a memory leak in the swftools when swfdump is used. It allows an attacker to cause code execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/matthiaskramm/swftools/issues/177", + "refsource": "MISC", + "name": "https://github.com/matthiaskramm/swftools/issues/177" } ] } diff --git a/2022/1xxx/CVE-2022-1586.json b/2022/1xxx/CVE-2022-1586.json index 198338cd412..470a0a99d43 100644 --- a/2022/1xxx/CVE-2022-1586.json +++ b/2022/1xxx/CVE-2022-1586.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-19f4c34184", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-9c9691d058", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/" } ] }, diff --git a/2022/1xxx/CVE-2022-1587.json b/2022/1xxx/CVE-2022-1587.json index f9143808138..8c5a5290073 100644 --- a/2022/1xxx/CVE-2022-1587.json +++ b/2022/1xxx/CVE-2022-1587.json @@ -68,6 +68,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-19f4c34184", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-9c9691d058", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/" } ] }, diff --git a/2022/1xxx/CVE-2022-1961.json b/2022/1xxx/CVE-2022-1961.json new file mode 100644 index 00000000000..4f37b4ce18d --- /dev/null +++ b/2022/1xxx/CVE-2022-1961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22361.json b/2022/22xxx/CVE-2022-22361.json index eb93d5af79c..2695ee60be8 100644 --- a/2022/22xxx/CVE-2022-22361.json +++ b/2022/22xxx/CVE-2022-22361.json @@ -1,130 +1,130 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "8.6.0.0" - }, - { - "version_value" : "8.5.0.0" - }, - { - "version_value" : "8.5.0.201706" - }, - { - "version_value" : "8.6.0.201803" - } - ] - }, - "product_name" : "Business Process Manager" - }, - { - "product_name" : "Business Automation Workflow", - "version" : { - "version_data" : [ - { - "version_value" : "18.0.0.0" - }, - { - "version_value" : "18.0.0.1" - }, - { - "version_value" : "19.0.0.1" - }, - { - "version_value" : "19.0.0.3" - }, - { - "version_value" : "20.0.0.1" - }, - { - "version_value" : "20.0.0.2" - }, - { - "version_value" : "21.0.3" - }, - { - "version_value" : "21.0.1" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Gain Access" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "8.6.0.0" + }, + { + "version_value": "8.5.0.0" + }, + { + "version_value": "8.5.0.201706" + }, + { + "version_value": "8.6.0.201803" + } + ] + }, + "product_name": "Business Process Manager" + }, + { + "product_name": "Business Automation Workflow", + "version": { + "version_data": [ + { + "version_value": "18.0.0.0" + }, + { + "version_value": "18.0.0.1" + }, + { + "version_value": "19.0.0.1" + }, + { + "version_value": "19.0.0.3" + }, + { + "version_value": "20.0.0.1" + }, + { + "version_value": "20.0.0.2" + }, + { + "version_value": "21.0.3" + }, + { + "version_value": "21.0.1" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6590411", - "url" : "https://www.ibm.com/support/pages/node/6590411", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6590411 (Business Automation Workflow)" - }, - { - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784", - "name" : "ibm-baw-cve202222361-csrf (220784)" - } - ] - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers\tV21.0.1 - V21.0.3\r\n20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts." - } - ] - }, - "CVE_data_meta" : { - "ID" : "CVE-2022-22361", - "DATE_PUBLIC" : "2022-05-27T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC" - }, - "data_type" : "CVE", - "data_version" : "4.0", - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "RL" : "O", - "E" : "U" - }, - "BM" : { - "PR" : "N", - "S" : "U", - "C" : "N", - "A" : "N", - "AC" : "L", - "AV" : "N", - "UI" : "R", - "I" : "L", - "SCORE" : "4.300" - } - } - }, - "data_format" : "MITRE" -} + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Gain Access" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/6590411", + "url": "https://www.ibm.com/support/pages/node/6590411", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6590411 (Business Automation Workflow)" + }, + { + "title": "X-Force Vulnerability Report", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784", + "name": "ibm-baw-cve202222361-csrf (220784)" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts." + } + ] + }, + "CVE_data_meta": { + "ID": "CVE-2022-22361", + "DATE_PUBLIC": "2022-05-27T00:00:00", + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" + }, + "data_type": "CVE", + "data_version": "4.0", + "impact": { + "cvssv3": { + "TM": { + "RC": "C", + "RL": "O", + "E": "U" + }, + "BM": { + "PR": "N", + "S": "U", + "C": "N", + "A": "N", + "AC": "L", + "AV": "N", + "UI": "R", + "I": "L", + "SCORE": "4.300" + } + } + }, + "data_format": "MITRE" +} \ No newline at end of file diff --git a/2022/29xxx/CVE-2022-29162.json b/2022/29xxx/CVE-2022-29162.json index 8bacb40e4dc..184a04c741b 100644 --- a/2022/29xxx/CVE-2022-29162.json +++ b/2022/29xxx/CVE-2022-29162.json @@ -93,6 +93,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e980dc71b1", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-d1f55f8fd0", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/" } ] }, diff --git a/2022/30xxx/CVE-2022-30794.json b/2022/30xxx/CVE-2022-30794.json index d10c8f9c311..7cb5eba042a 100644 --- a/2022/30xxx/CVE-2022-30794.json +++ b/2022/30xxx/CVE-2022-30794.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30794", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30794", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System v1.0 by oretnom23 is vulnerable to SQL Injection via admin/editproductetails.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-1.md" } ] } diff --git a/2022/30xxx/CVE-2022-30795.json b/2022/30xxx/CVE-2022-30795.json index 9be012fff5d..4d23a8b084d 100644 --- a/2022/30xxx/CVE-2022-30795.json +++ b/2022/30xxx/CVE-2022-30795.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30795", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30795", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System v1.0 by oretnom23 is vulnerable to SQL Injection via admin/editproductimage.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-4.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-4.md" } ] } diff --git a/2022/30xxx/CVE-2022-30797.json b/2022/30xxx/CVE-2022-30797.json index d9137042ab2..2298c874fec 100644 --- a/2022/30xxx/CVE-2022-30797.json +++ b/2022/30xxx/CVE-2022-30797.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30797", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30797", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System 1.0 by oretnom23 is vulnerable to SQL Injection via admin/vieworders.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-3.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-3.md" } ] } diff --git a/2022/30xxx/CVE-2022-30798.json b/2022/30xxx/CVE-2022-30798.json index d75a55469b0..04f0f61aca5 100644 --- a/2022/30xxx/CVE-2022-30798.json +++ b/2022/30xxx/CVE-2022-30798.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30798", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30798", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System v1.0 by oretnom23 is vulnerable to SQL Injection via admin/viewreport.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-2.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-2.md" } ] } diff --git a/2022/30xxx/CVE-2022-30799.json b/2022/30xxx/CVE-2022-30799.json index e25d0e82c3d..6bab543bf6e 100644 --- a/2022/30xxx/CVE-2022-30799.json +++ b/2022/30xxx/CVE-2022-30799.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30799", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30799", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System v1.0 by oretnom23 has SQL injection via store/orderpage.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-5.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/argie/online-ordering-system/SQLi-5.md" } ] } diff --git a/2022/30xxx/CVE-2022-30804.json b/2022/30xxx/CVE-2022-30804.json index 96985fb16bb..de218cabe2f 100644 --- a/2022/30xxx/CVE-2022-30804.json +++ b/2022/30xxx/CVE-2022-30804.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30804", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30804", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms v1.01 is vulnerable to Delete any file via /admin/delete_image.php?file=." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/delet-file-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/delet-file-1.md" } ] } diff --git a/2022/30xxx/CVE-2022-30808.json b/2022/30xxx/CVE-2022-30808.json index 6288901f3d6..d6add44d3ac 100644 --- a/2022/30xxx/CVE-2022-30808.json +++ b/2022/30xxx/CVE-2022-30808.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30808", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30808", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms 1.0.1 is vulnerable to Arbitrary code execution via admin/manage_uploads.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/RCE-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/RCE-1.md" } ] } diff --git a/2022/30xxx/CVE-2022-30809.json b/2022/30xxx/CVE-2022-30809.json index 2e07cba688a..ad08987a5cc 100644 --- a/2022/30xxx/CVE-2022-30809.json +++ b/2022/30xxx/CVE-2022-30809.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30809", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30809", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms 1.01 is vulnerable to SQL Injection via /admin/edit_page.php?page=." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-1.md" } ] } diff --git a/2022/30xxx/CVE-2022-30810.json b/2022/30xxx/CVE-2022-30810.json index c46aee5dbdc..c147d0ce743 100644 --- a/2022/30xxx/CVE-2022-30810.json +++ b/2022/30xxx/CVE-2022-30810.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30810", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30810", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms v1.01 is vulnerable to SQL Injection via admin/edit_post.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-2.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-2.md" } ] } diff --git a/2022/30xxx/CVE-2022-30813.json b/2022/30xxx/CVE-2022-30813.json index 3861f4ea8dc..4f248032daa 100644 --- a/2022/30xxx/CVE-2022-30813.json +++ b/2022/30xxx/CVE-2022-30813.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30813", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30813", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms 1.01 is vulnerable to SQL Injection via /admin/add_post.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-3.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-3.md" } ] } diff --git a/2022/30xxx/CVE-2022-30814.json b/2022/30xxx/CVE-2022-30814.json index e3d958dd2cd..ed28d1555bd 100644 --- a/2022/30xxx/CVE-2022-30814.json +++ b/2022/30xxx/CVE-2022-30814.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30814", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30814", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms v1.01 is vulnerable to SQL Injection via /admin/add_sidebar.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-5.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-5.md" } ] } diff --git a/2022/30xxx/CVE-2022-30815.json b/2022/30xxx/CVE-2022-30815.json index 29240eb39f5..34fddb40c16 100644 --- a/2022/30xxx/CVE-2022-30815.json +++ b/2022/30xxx/CVE-2022-30815.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30815", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30815", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms 1.01 is vulnerable to SQL Injection via admin/edit_sidebar.php?page=2&sidebar=" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-4.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-4.md" } ] } diff --git a/2022/30xxx/CVE-2022-30816.json b/2022/30xxx/CVE-2022-30816.json index edc2435744d..5637870991e 100644 --- a/2022/30xxx/CVE-2022-30816.json +++ b/2022/30xxx/CVE-2022-30816.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30816", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30816", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "elitecms 1.01 is vulnerable to SQL Injection via /admin/edit_sidebar.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-6.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/elitecms-1.01/SQLi-6.md" } ] } diff --git a/2022/30xxx/CVE-2022-30817.json b/2022/30xxx/CVE-2022-30817.json index 7528493294f..901c0dc6fa2 100644 --- a/2022/30xxx/CVE-2022-30817.json +++ b/2022/30xxx/CVE-2022-30817.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30817", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30817", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Simple Bus Ticket Booking System 1.0 is vulnerable to SQL Injection via /SimpleBusTicket/index.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/codeastro.com/simple-bus-ticket-booking-system/SQLi-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/codeastro.com/simple-bus-ticket-booking-system/SQLi-1.md" } ] } diff --git a/2022/31xxx/CVE-2022-31327.json b/2022/31xxx/CVE-2022-31327.json index bc6fcdcab3e..0d24fab635e 100644 --- a/2022/31xxx/CVE-2022-31327.json +++ b/2022/31xxx/CVE-2022-31327.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-31327", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-31327", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System By janobe 2.3.2 is vulneranle to SQL Injection via /ordering/index.php?q=products&id=." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-1.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-1.md" } ] } diff --git a/2022/31xxx/CVE-2022-31328.json b/2022/31xxx/CVE-2022-31328.json index 59b677244fd..0b1bceaac75 100644 --- a/2022/31xxx/CVE-2022-31328.json +++ b/2022/31xxx/CVE-2022-31328.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-31328", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-31328", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System By janobe 2.3.2 has SQL Injection via /ordering/admin/products/index.php?view=edit&id=." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-5.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-5.md" } ] } diff --git a/2022/31xxx/CVE-2022-31329.json b/2022/31xxx/CVE-2022-31329.json index a046d98c889..98d3d86cfd7 100644 --- a/2022/31xxx/CVE-2022-31329.json +++ b/2022/31xxx/CVE-2022-31329.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-31329", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-31329", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Ordering System By janobe 2.3.2 is vulnerable to SQL Injection via /ordering/admin/orders/loaddata.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-8.md", + "url": "https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/online-ordering-system/SQLi-8.md" } ] } diff --git a/2022/31xxx/CVE-2022-31941.json b/2022/31xxx/CVE-2022-31941.json new file mode 100644 index 00000000000..89c57429c79 --- /dev/null +++ b/2022/31xxx/CVE-2022-31941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31942.json b/2022/31xxx/CVE-2022-31942.json new file mode 100644 index 00000000000..030a69a7fc9 --- /dev/null +++ b/2022/31xxx/CVE-2022-31942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31943.json b/2022/31xxx/CVE-2022-31943.json new file mode 100644 index 00000000000..4c63202568e --- /dev/null +++ b/2022/31xxx/CVE-2022-31943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31944.json b/2022/31xxx/CVE-2022-31944.json new file mode 100644 index 00000000000..0e3805ed4ff --- /dev/null +++ b/2022/31xxx/CVE-2022-31944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31945.json b/2022/31xxx/CVE-2022-31945.json new file mode 100644 index 00000000000..2dc2639b7ff --- /dev/null +++ b/2022/31xxx/CVE-2022-31945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31946.json b/2022/31xxx/CVE-2022-31946.json new file mode 100644 index 00000000000..c07dd2d8e58 --- /dev/null +++ b/2022/31xxx/CVE-2022-31946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31947.json b/2022/31xxx/CVE-2022-31947.json new file mode 100644 index 00000000000..e3c8c1cb83b --- /dev/null +++ b/2022/31xxx/CVE-2022-31947.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31948.json b/2022/31xxx/CVE-2022-31948.json new file mode 100644 index 00000000000..bdf123ba64c --- /dev/null +++ b/2022/31xxx/CVE-2022-31948.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31948", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31949.json b/2022/31xxx/CVE-2022-31949.json new file mode 100644 index 00000000000..58d87653985 --- /dev/null +++ b/2022/31xxx/CVE-2022-31949.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31949", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31950.json b/2022/31xxx/CVE-2022-31950.json new file mode 100644 index 00000000000..85800f7c70a --- /dev/null +++ b/2022/31xxx/CVE-2022-31950.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31950", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31951.json b/2022/31xxx/CVE-2022-31951.json new file mode 100644 index 00000000000..d07c8f20169 --- /dev/null +++ b/2022/31xxx/CVE-2022-31951.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31951", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31952.json b/2022/31xxx/CVE-2022-31952.json new file mode 100644 index 00000000000..8e8448f6717 --- /dev/null +++ b/2022/31xxx/CVE-2022-31952.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31952", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31953.json b/2022/31xxx/CVE-2022-31953.json new file mode 100644 index 00000000000..545ec4bf082 --- /dev/null +++ b/2022/31xxx/CVE-2022-31953.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31953", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31954.json b/2022/31xxx/CVE-2022-31954.json new file mode 100644 index 00000000000..ea7355a7056 --- /dev/null +++ b/2022/31xxx/CVE-2022-31954.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31954", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31955.json b/2022/31xxx/CVE-2022-31955.json new file mode 100644 index 00000000000..260dacbd2db --- /dev/null +++ b/2022/31xxx/CVE-2022-31955.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31955", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31956.json b/2022/31xxx/CVE-2022-31956.json new file mode 100644 index 00000000000..9c67df2d81c --- /dev/null +++ b/2022/31xxx/CVE-2022-31956.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31956", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31957.json b/2022/31xxx/CVE-2022-31957.json new file mode 100644 index 00000000000..aa200aff5ed --- /dev/null +++ b/2022/31xxx/CVE-2022-31957.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31957", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31958.json b/2022/31xxx/CVE-2022-31958.json new file mode 100644 index 00000000000..0df49822ec6 --- /dev/null +++ b/2022/31xxx/CVE-2022-31958.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31958", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31959.json b/2022/31xxx/CVE-2022-31959.json new file mode 100644 index 00000000000..ded3f77748c --- /dev/null +++ b/2022/31xxx/CVE-2022-31959.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31959", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31960.json b/2022/31xxx/CVE-2022-31960.json new file mode 100644 index 00000000000..6b9fed76b58 --- /dev/null +++ b/2022/31xxx/CVE-2022-31960.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31960", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31961.json b/2022/31xxx/CVE-2022-31961.json new file mode 100644 index 00000000000..5911e074add --- /dev/null +++ b/2022/31xxx/CVE-2022-31961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31962.json b/2022/31xxx/CVE-2022-31962.json new file mode 100644 index 00000000000..1189ebfdcbd --- /dev/null +++ b/2022/31xxx/CVE-2022-31962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31962", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31963.json b/2022/31xxx/CVE-2022-31963.json new file mode 100644 index 00000000000..531ad535bef --- /dev/null +++ b/2022/31xxx/CVE-2022-31963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31964.json b/2022/31xxx/CVE-2022-31964.json new file mode 100644 index 00000000000..c81f8e60a7e --- /dev/null +++ b/2022/31xxx/CVE-2022-31964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31964", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31965.json b/2022/31xxx/CVE-2022-31965.json new file mode 100644 index 00000000000..b27c45148cd --- /dev/null +++ b/2022/31xxx/CVE-2022-31965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31966.json b/2022/31xxx/CVE-2022-31966.json new file mode 100644 index 00000000000..af07f5c8354 --- /dev/null +++ b/2022/31xxx/CVE-2022-31966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31966", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31967.json b/2022/31xxx/CVE-2022-31967.json new file mode 100644 index 00000000000..d462e8fa478 --- /dev/null +++ b/2022/31xxx/CVE-2022-31967.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31967", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31968.json b/2022/31xxx/CVE-2022-31968.json new file mode 100644 index 00000000000..0dcf7484166 --- /dev/null +++ b/2022/31xxx/CVE-2022-31968.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31968", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31969.json b/2022/31xxx/CVE-2022-31969.json new file mode 100644 index 00000000000..1bf27c1c754 --- /dev/null +++ b/2022/31xxx/CVE-2022-31969.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31969", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31970.json b/2022/31xxx/CVE-2022-31970.json new file mode 100644 index 00000000000..0ddaf8cb274 --- /dev/null +++ b/2022/31xxx/CVE-2022-31970.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31970", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31971.json b/2022/31xxx/CVE-2022-31971.json new file mode 100644 index 00000000000..549c9ea2ca5 --- /dev/null +++ b/2022/31xxx/CVE-2022-31971.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31971", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31972.json b/2022/31xxx/CVE-2022-31972.json new file mode 100644 index 00000000000..c6fe0901ec5 --- /dev/null +++ b/2022/31xxx/CVE-2022-31972.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31972", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31973.json b/2022/31xxx/CVE-2022-31973.json new file mode 100644 index 00000000000..dcb6347a2d9 --- /dev/null +++ b/2022/31xxx/CVE-2022-31973.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31973", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31974.json b/2022/31xxx/CVE-2022-31974.json new file mode 100644 index 00000000000..1c5bd9f3229 --- /dev/null +++ b/2022/31xxx/CVE-2022-31974.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31974", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31975.json b/2022/31xxx/CVE-2022-31975.json new file mode 100644 index 00000000000..b166bbceb33 --- /dev/null +++ b/2022/31xxx/CVE-2022-31975.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31975", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31976.json b/2022/31xxx/CVE-2022-31976.json new file mode 100644 index 00000000000..5505b044b63 --- /dev/null +++ b/2022/31xxx/CVE-2022-31976.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31976", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31977.json b/2022/31xxx/CVE-2022-31977.json new file mode 100644 index 00000000000..fcf556d85f8 --- /dev/null +++ b/2022/31xxx/CVE-2022-31977.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31977", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31978.json b/2022/31xxx/CVE-2022-31978.json new file mode 100644 index 00000000000..40a6f14d8c1 --- /dev/null +++ b/2022/31xxx/CVE-2022-31978.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31978", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31979.json b/2022/31xxx/CVE-2022-31979.json new file mode 100644 index 00000000000..5aa04457526 --- /dev/null +++ b/2022/31xxx/CVE-2022-31979.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31979", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31980.json b/2022/31xxx/CVE-2022-31980.json new file mode 100644 index 00000000000..2ed96e4e07d --- /dev/null +++ b/2022/31xxx/CVE-2022-31980.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31980", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31981.json b/2022/31xxx/CVE-2022-31981.json new file mode 100644 index 00000000000..f3cab6cb8c8 --- /dev/null +++ b/2022/31xxx/CVE-2022-31981.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31981", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31982.json b/2022/31xxx/CVE-2022-31982.json new file mode 100644 index 00000000000..701e6533a90 --- /dev/null +++ b/2022/31xxx/CVE-2022-31982.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31982", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31983.json b/2022/31xxx/CVE-2022-31983.json new file mode 100644 index 00000000000..4a44c318930 --- /dev/null +++ b/2022/31xxx/CVE-2022-31983.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31983", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31984.json b/2022/31xxx/CVE-2022-31984.json new file mode 100644 index 00000000000..dcefc449d83 --- /dev/null +++ b/2022/31xxx/CVE-2022-31984.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31984", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31985.json b/2022/31xxx/CVE-2022-31985.json new file mode 100644 index 00000000000..a3e42f4d957 --- /dev/null +++ b/2022/31xxx/CVE-2022-31985.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31985", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31986.json b/2022/31xxx/CVE-2022-31986.json new file mode 100644 index 00000000000..8ced44ef57f --- /dev/null +++ b/2022/31xxx/CVE-2022-31986.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31986", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31987.json b/2022/31xxx/CVE-2022-31987.json new file mode 100644 index 00000000000..6f50accaaac --- /dev/null +++ b/2022/31xxx/CVE-2022-31987.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31987", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31988.json b/2022/31xxx/CVE-2022-31988.json new file mode 100644 index 00000000000..d370c3cbd34 --- /dev/null +++ b/2022/31xxx/CVE-2022-31988.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31988", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31989.json b/2022/31xxx/CVE-2022-31989.json new file mode 100644 index 00000000000..55e1dd2efb9 --- /dev/null +++ b/2022/31xxx/CVE-2022-31989.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31989", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31990.json b/2022/31xxx/CVE-2022-31990.json new file mode 100644 index 00000000000..b2da6873fd5 --- /dev/null +++ b/2022/31xxx/CVE-2022-31990.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31990", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32146.json b/2022/32xxx/CVE-2022-32146.json new file mode 100644 index 00000000000..dd23eb43170 --- /dev/null +++ b/2022/32xxx/CVE-2022-32146.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32146", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32147.json b/2022/32xxx/CVE-2022-32147.json new file mode 100644 index 00000000000..718307ea928 --- /dev/null +++ b/2022/32xxx/CVE-2022-32147.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32147", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file