From 81347ada77ba74774a3d841fcde73778890040f1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 29 Dec 2021 21:01:02 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/25xxx/CVE-2018-25020.json | 5 +++++ 2021/41xxx/CVE-2021-41090.json | 5 +++++ 2021/41xxx/CVE-2021-41805.json | 5 +++++ 2021/42xxx/CVE-2021-42550.json | 5 +++++ 2021/43xxx/CVE-2021-43527.json | 5 +++++ 2021/43xxx/CVE-2021-43798.json | 5 +++++ 2021/44xxx/CVE-2021-44420.json | 5 +++++ 2021/4xxx/CVE-2021-4044.json | 5 +++++ 2022/22xxx/CVE-2022-22263.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22264.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22265.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22266.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22267.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22268.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22269.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22270.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22271.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22272.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22273.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22274.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22275.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22276.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22277.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22278.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22279.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22280.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22281.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22282.json | 18 ++++++++++++++++++ 28 files changed, 400 insertions(+) create mode 100644 2022/22xxx/CVE-2022-22263.json create mode 100644 2022/22xxx/CVE-2022-22264.json create mode 100644 2022/22xxx/CVE-2022-22265.json create mode 100644 2022/22xxx/CVE-2022-22266.json create mode 100644 2022/22xxx/CVE-2022-22267.json create mode 100644 2022/22xxx/CVE-2022-22268.json create mode 100644 2022/22xxx/CVE-2022-22269.json create mode 100644 2022/22xxx/CVE-2022-22270.json create mode 100644 2022/22xxx/CVE-2022-22271.json create mode 100644 2022/22xxx/CVE-2022-22272.json create mode 100644 2022/22xxx/CVE-2022-22273.json create mode 100644 2022/22xxx/CVE-2022-22274.json create mode 100644 2022/22xxx/CVE-2022-22275.json create mode 100644 2022/22xxx/CVE-2022-22276.json create mode 100644 2022/22xxx/CVE-2022-22277.json create mode 100644 2022/22xxx/CVE-2022-22278.json create mode 100644 2022/22xxx/CVE-2022-22279.json create mode 100644 2022/22xxx/CVE-2022-22280.json create mode 100644 2022/22xxx/CVE-2022-22281.json create mode 100644 2022/22xxx/CVE-2022-22282.json diff --git a/2018/25xxx/CVE-2018-25020.json b/2018/25xxx/CVE-2018-25020.json index c76ae9f0fc1..f0ab39b0654 100644 --- a/2018/25xxx/CVE-2018-25020.json +++ b/2018/25xxx/CVE-2018-25020.json @@ -56,6 +56,11 @@ "url": "https://github.com/torvalds/linux/commit/050fad7c4534c13c8eb1d9c2ba66012e014773cb", "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/050fad7c4534c13c8eb1d9c2ba66012e014773cb" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0005/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0005/" } ] } diff --git a/2021/41xxx/CVE-2021-41090.json b/2021/41xxx/CVE-2021-41090.json index 10bee689842..5070590e58b 100644 --- a/2021/41xxx/CVE-2021-41090.json +++ b/2021/41xxx/CVE-2021-41090.json @@ -96,6 +96,11 @@ "name": "https://github.com/grafana/agent/releases/tag/v0.21.2", "refsource": "MISC", "url": "https://github.com/grafana/agent/releases/tag/v0.21.2" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0004/" } ] }, diff --git a/2021/41xxx/CVE-2021-41805.json b/2021/41xxx/CVE-2021-41805.json index f8c6640c95f..2e9da368db8 100644 --- a/2021/41xxx/CVE-2021-41805.json +++ b/2021/41xxx/CVE-2021-41805.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://discuss.hashicorp.com/t/hcsec-2021-29-consul-enterprise-namespace-default-acls-allow-privilege-escalation/31871", "url": "https://discuss.hashicorp.com/t/hcsec-2021-29-consul-enterprise-namespace-default-acls-allow-privilege-escalation/31871" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0007/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0007/" } ] } diff --git a/2021/42xxx/CVE-2021-42550.json b/2021/42xxx/CVE-2021-42550.json index 01047edc8e7..c04575b24e2 100644 --- a/2021/42xxx/CVE-2021-42550.json +++ b/2021/42xxx/CVE-2021-42550.json @@ -91,6 +91,11 @@ "name": "https://jira.qos.ch/browse/LOGBACK-1591", "refsource": "MISC", "url": "https://jira.qos.ch/browse/LOGBACK-1591" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0001/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0001/" } ] }, diff --git a/2021/43xxx/CVE-2021-43527.json b/2021/43xxx/CVE-2021-43527.json index e8f54b9aa86..c0486580af5 100644 --- a/2021/43xxx/CVE-2021-43527.json +++ b/2021/43xxx/CVE-2021-43527.json @@ -68,6 +68,11 @@ "url": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/", "refsource": "MISC", "name": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0002/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0002/" } ] }, diff --git a/2021/43xxx/CVE-2021-43798.json b/2021/43xxx/CVE-2021-43798.json index 4a7d052cccd..c0d579c99cb 100644 --- a/2021/43xxx/CVE-2021-43798.json +++ b/2021/43xxx/CVE-2021-43798.json @@ -112,6 +112,11 @@ "refsource": "MLIST", "name": "[oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files", "url": "http://www.openwall.com/lists/oss-security/2021/12/10/4" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0004/" } ] }, diff --git a/2021/44xxx/CVE-2021-44420.json b/2021/44xxx/CVE-2021-44420.json index f6552d1d27c..e9ea538f464 100644 --- a/2021/44xxx/CVE-2021-44420.json +++ b/2021/44xxx/CVE-2021-44420.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.djangoproject.com/weblog/2021/dec/07/security-releases/", "url": "https://www.djangoproject.com/weblog/2021/dec/07/security-releases/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0006/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0006/" } ] } diff --git a/2021/4xxx/CVE-2021-4044.json b/2021/4xxx/CVE-2021-4044.json index ced585b8843..9a1480e6592 100644 --- a/2021/4xxx/CVE-2021-4044.json +++ b/2021/4xxx/CVE-2021-4044.json @@ -76,6 +76,11 @@ "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=758754966791c537ea95241438454aa86f91f256", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=758754966791c537ea95241438454aa86f91f256" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211229-0003/", + "url": "https://security.netapp.com/advisory/ntap-20211229-0003/" } ] } diff --git a/2022/22xxx/CVE-2022-22263.json b/2022/22xxx/CVE-2022-22263.json new file mode 100644 index 00000000000..305f8c9cb18 --- /dev/null +++ b/2022/22xxx/CVE-2022-22263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22264.json b/2022/22xxx/CVE-2022-22264.json new file mode 100644 index 00000000000..5b9f10dcc7e --- /dev/null +++ b/2022/22xxx/CVE-2022-22264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22265.json b/2022/22xxx/CVE-2022-22265.json new file mode 100644 index 00000000000..e7c991eb84d --- /dev/null +++ b/2022/22xxx/CVE-2022-22265.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22265", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22266.json b/2022/22xxx/CVE-2022-22266.json new file mode 100644 index 00000000000..f8da2e94d2b --- /dev/null +++ b/2022/22xxx/CVE-2022-22266.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22266", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22267.json b/2022/22xxx/CVE-2022-22267.json new file mode 100644 index 00000000000..af56ba877ba --- /dev/null +++ b/2022/22xxx/CVE-2022-22267.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22267", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22268.json b/2022/22xxx/CVE-2022-22268.json new file mode 100644 index 00000000000..fc8f0f5b769 --- /dev/null +++ b/2022/22xxx/CVE-2022-22268.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22268", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22269.json b/2022/22xxx/CVE-2022-22269.json new file mode 100644 index 00000000000..e72ba3cd036 --- /dev/null +++ b/2022/22xxx/CVE-2022-22269.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22269", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22270.json b/2022/22xxx/CVE-2022-22270.json new file mode 100644 index 00000000000..998601476f8 --- /dev/null +++ b/2022/22xxx/CVE-2022-22270.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22270", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22271.json b/2022/22xxx/CVE-2022-22271.json new file mode 100644 index 00000000000..670635f4892 --- /dev/null +++ b/2022/22xxx/CVE-2022-22271.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22271", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22272.json b/2022/22xxx/CVE-2022-22272.json new file mode 100644 index 00000000000..25c1fd8ac70 --- /dev/null +++ b/2022/22xxx/CVE-2022-22272.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22272", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22273.json b/2022/22xxx/CVE-2022-22273.json new file mode 100644 index 00000000000..6b8c7a2f462 --- /dev/null +++ b/2022/22xxx/CVE-2022-22273.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22273", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22274.json b/2022/22xxx/CVE-2022-22274.json new file mode 100644 index 00000000000..2a4124b1e9e --- /dev/null +++ b/2022/22xxx/CVE-2022-22274.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22274", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22275.json b/2022/22xxx/CVE-2022-22275.json new file mode 100644 index 00000000000..bf0536d5911 --- /dev/null +++ b/2022/22xxx/CVE-2022-22275.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22275", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22276.json b/2022/22xxx/CVE-2022-22276.json new file mode 100644 index 00000000000..7107a075a12 --- /dev/null +++ b/2022/22xxx/CVE-2022-22276.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22276", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22277.json b/2022/22xxx/CVE-2022-22277.json new file mode 100644 index 00000000000..0e7cb7c8a05 --- /dev/null +++ b/2022/22xxx/CVE-2022-22277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22278.json b/2022/22xxx/CVE-2022-22278.json new file mode 100644 index 00000000000..d1c5de8ea22 --- /dev/null +++ b/2022/22xxx/CVE-2022-22278.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22278", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22279.json b/2022/22xxx/CVE-2022-22279.json new file mode 100644 index 00000000000..c0928c4a538 --- /dev/null +++ b/2022/22xxx/CVE-2022-22279.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22279", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22280.json b/2022/22xxx/CVE-2022-22280.json new file mode 100644 index 00000000000..764ffb24f05 --- /dev/null +++ b/2022/22xxx/CVE-2022-22280.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22280", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22281.json b/2022/22xxx/CVE-2022-22281.json new file mode 100644 index 00000000000..808ae220c13 --- /dev/null +++ b/2022/22xxx/CVE-2022-22281.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22281", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22282.json b/2022/22xxx/CVE-2022-22282.json new file mode 100644 index 00000000000..1c8c115e7a1 --- /dev/null +++ b/2022/22xxx/CVE-2022-22282.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22282", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file