"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-11-23 03:00:33 +00:00
parent 07fc6a869b
commit 77ef3197f4
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
19 changed files with 490 additions and 42 deletions

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961",
"url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961"
},
{
"refsource": "MISC",
"name": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1",
"url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-34830",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-34830",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An Arm product family through 2022-06-29 has a TOCTOU Race Condition that allows non-privileged user to make improper GPU processing operations to gain access to already freed memory."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://developer.arm.com/support/arm-security-updates",
"refsource": "MISC",
"name": "https://developer.arm.com/support/arm-security-updates"
},
{
"refsource": "MISC",
"name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36337",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36337",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. A stack buffer overflow vulnerability in the MebxConfiguration driver leads to arbitrary code execution. Control of a UEFI variable under the OS can cause this overflow when read by BIOS code."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.insyde.com/security-pledge",
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge"
},
{
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge/SA-2022039",
"url": "https://www.insyde.com/security-pledge/SA-2022039"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-37421",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-37421",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Silverstripe silverstripe/cms through 4.11.0 allows XSS."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.silverstripe.org/download/security-releases/",
"refsource": "MISC",
"name": "https://www.silverstripe.org/download/security-releases/"
},
{
"url": "https://www.silverstripe.org/blog/tag/release",
"refsource": "MISC",
"name": "https://www.silverstripe.org/blog/tag/release"
},
{
"url": "https://forum.silverstripe.org/c/releases",
"refsource": "MISC",
"name": "https://forum.silverstripe.org/c/releases"
},
{
"refsource": "MISC",
"name": "https://www.silverstripe.org/download/security-releases/CVE-2022-37421",
"url": "https://www.silverstripe.org/download/security-releases/CVE-2022-37421"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38147",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-38147",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Silverstripe silverstripe/framework through 4.11 allows XSS (issue 3 of 3)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.silverstripe.org/download/security-releases/",
"refsource": "MISC",
"name": "https://www.silverstripe.org/download/security-releases/"
},
{
"url": "https://www.silverstripe.org/blog/tag/release",
"refsource": "MISC",
"name": "https://www.silverstripe.org/blog/tag/release"
},
{
"url": "https://forum.silverstripe.org/c/releases",
"refsource": "MISC",
"name": "https://forum.silverstripe.org/c/releases"
},
{
"refsource": "MISC",
"name": "https://www.silverstripe.org/download/security-releases/CVE-2022-38147",
"url": "https://www.silverstripe.org/download/security-releases/CVE-2022-38147"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-40770",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-40770",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to authenticated command injection. This can be exploited by high-privileged users."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://manageengine.com",
"refsource": "MISC",
"name": "https://manageengine.com"
},
{
"refsource": "MISC",
"name": "https://www.manageengine.com/products/service-desk/CVE-2022-40770.html",
"url": "https://www.manageengine.com/products/service-desk/CVE-2022-40770.html"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-41446",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-41446",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An access control issue in /Admin/dashboard.php of Record Management System using CodeIgniter v1.0 allows attackers to access and modify user data."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://phpgurukul.com/teachers-record-management-system-using-codeigniter/",
"refsource": "MISC",
"name": "https://phpgurukul.com/teachers-record-management-system-using-codeigniter/"
},
{
"url": "https://drive.google.com/file/d/1Rre498CWp9pWyW9h5ran8GkW6TA2NztC/view?usp=sharing",
"refsource": "MISC",
"name": "https://drive.google.com/file/d/1Rre498CWp9pWyW9h5ran8GkW6TA2NztC/view?usp=sharing"
},
{
"refsource": "MISC",
"name": "https://ihexcoder.wixsite.com/secresearch/post/privilege-escalation-in-teachers-record-management-system-using-codeignitor",
"url": "https://ihexcoder.wixsite.com/secresearch/post/privilege-escalation-in-teachers-record-management-system-using-codeignitor"
},
{
"refsource": "MISC",
"name": "https://github.com/RashidKhanPathan/CVE-2022-41446",
"url": "https://github.com/RashidKhanPathan/CVE-2022-41446"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-462f39dd2f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2LHWWEI5OBQ6RELULMVU6KMDYG4WZXH/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-a7cad6bd22",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX6LLAXGZVZ327REY6MDZRMMP47LJ53P/"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-43213",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-43213",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editorder.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.sourcecodester.com/php/14831/billing-system-project-php-source-code-free-download.html",
"refsource": "MISC",
"name": "https://www.sourcecodester.com/php/14831/billing-system-project-php-source-code-free-download.html"
},
{
"refsource": "MISC",
"name": "https://github.com/Qrayyy/CVE/blob/main/Billing%20System%20Project%20v1.0/CVE-2022-43213(sql%20in%20editorder.php).md",
"url": "https://github.com/Qrayyy/CVE/blob/main/Billing%20System%20Project%20v1.0/CVE-2022-43213(sql%20in%20editorder.php).md"
}
]
}

View File

@ -56,6 +56,16 @@
"url": "https://varnish-cache.org/security/VSV00010.html",
"refsource": "MISC",
"name": "https://varnish-cache.org/security/VSV00010.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-babfbc2622",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G6ZMOZVBLZXHEV5VRW4I4SOWLQEK5OF5/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-0d5dcc031e",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGF6LFTHXCSYMYUX5HLMVXQH3WHCSFLU/"
}
]
}

View File

@ -61,6 +61,16 @@
"url": "https://docs.varnish-software.com/security/VSV00011",
"refsource": "MISC",
"name": "https://docs.varnish-software.com/security/VSV00011"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-babfbc2622",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G6ZMOZVBLZXHEV5VRW4I4SOWLQEK5OF5/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-0d5dcc031e",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGF6LFTHXCSYMYUX5HLMVXQH3WHCSFLU/"
}
]
}

View File

@ -86,6 +86,16 @@
"refsource": "GENTOO",
"name": "GLSA-202211-09",
"url": "https://security.gentoo.org/glsa/202211-09"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-8cf76a9ceb",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-af5f1eee2c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/"
}
]
}