mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
256ad9558c
commit
866ba03328
@ -250,11 +250,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/156373/Microsoft-Windows-10-MSI-Privilege-Escalation.html",
|
||||
"url": "http://packetstormsecurity.com/files/156373/Microsoft-Windows-10-MSI-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/Windows10Exploits/blob/master/Undefined/CVE-2020-0683/README.md",
|
||||
"url": "https://github.com/nu11secur1ty/Windows10Exploits/blob/master/Undefined/CVE-2020-0683/README.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -143,7 +143,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker-specified target.\n\nTo be misused by an external attacker, the firewall configuration must have a URL filtering profile with one or more blocked categories assigned to a source zone that has an external facing interface. This configuration is not typical for URL filtering and, if set, is likely unintended by the administrator.\n\nIf exploited, this issue would not impact the confidentiality, integrity, or availability of our products. However, the resulting denial-of-service (DoS) attack may help obfuscate the identity of the attacker and implicate the firewall as the source of the attack.\n\nWe have taken prompt action to address this issue in our PAN-OS software. All software updates for this issue are expected to be released no later than the week of August 15, 2022. This issue does not impact Panorama M-Series or Panorama virtual appliances.\n\nThis issue has been resolved for all Cloud NGFW and Prisma Access customers and no additional action is required from them."
|
||||
"value": "A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker-specified target. To be misused by an external attacker, the firewall configuration must have a URL filtering profile with one or more blocked categories assigned to a source zone that has an external facing interface. This configuration is not typical for URL filtering and, if set, is likely unintended by the administrator. If exploited, this issue would not impact the confidentiality, integrity, or availability of our products. However, the resulting denial-of-service (DoS) attack may help obfuscate the identity of the attacker and implicate the firewall as the source of the attack. We have taken prompt action to address this issue in our PAN-OS software. All software updates for this issue are expected to be released no later than the week of August 15, 2022. This issue does not impact Panorama M-Series or Panorama virtual appliances. This issue has been resolved for all Cloud NGFW and Prisma Access customers and no additional action is required from them."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -187,8 +187,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2022-0028"
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2022-0028",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2022-0028"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -36,7 +36,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "\r A vulnerability in the Clientless SSL VPN (WebVPN) component of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks.\r This vulnerability is due to improper validation of input that is passed to the Clientless SSL VPN component. An attacker could exploit this vulnerability by convincing a targeted user to visit a website that can pass malicious requests to an ASA device that has the Clientless SSL VPN feature enabled. A successful exploit could allow the attacker to conduct browser-based attacks, including cross-site scripting attacks, against the targeted user.\r "
|
||||
"value": "A vulnerability in the Clientless SSL VPN (WebVPN) component of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks. This vulnerability is due to improper validation of input that is passed to the Clientless SSL VPN component. An attacker could exploit this vulnerability by convincing a targeted user to visit a website that can pass malicious requests to an ASA device that has the Clientless SSL VPN feature enabled. A successful exploit could allow the attacker to conduct browser-based attacks, including cross-site scripting attacks, against the targeted user."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -83,4 +83,4 @@
|
||||
],
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
||||
}
|
@ -36,7 +36,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "\r A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key.\r This vulnerability is due to a logic error when the RSA key is stored in memory on a hardware platform that performs hardware-based cryptography. An attacker could exploit this vulnerability by using a Lenstra side-channel attack against the targeted device. A successful exploit could allow the attacker to retrieve the RSA private key. \r The following conditions may be observed on an affected device:\r \r This vulnerability will apply to approximately 5 percent of the RSA keys on a device that is running a vulnerable release of Cisco ASA Software or Cisco FTD Software; not all RSA keys are expected to be affected due to mathematical calculations applied to the RSA key.\r The RSA key could be valid but have specific characteristics that make it vulnerable to the potential leak of the RSA private key. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. See the Indicators of Compromise section for more information on the detection of this type of RSA key.\r The RSA key could be malformed and invalid. A malformed RSA key is not functional, and a TLS client connection to a device that is running Cisco ASA Software or Cisco FTD Software that uses the malformed RSA key will result in a TLS signature failure, which means a vulnerable software release created an invalid RSA signature that failed verification. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic.\r \r "
|
||||
"value": "A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA key is stored in memory on a hardware platform that performs hardware-based cryptography. An attacker could exploit this vulnerability by using a Lenstra side-channel attack against the targeted device. A successful exploit could allow the attacker to retrieve the RSA private key. The following conditions may be observed on an affected device: This vulnerability will apply to approximately 5 percent of the RSA keys on a device that is running a vulnerable release of Cisco ASA Software or Cisco FTD Software; not all RSA keys are expected to be affected due to mathematical calculations applied to the RSA key. The RSA key could be valid but have specific characteristics that make it vulnerable to the potential leak of the RSA private key. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. See the Indicators of Compromise section for more information on the detection of this type of RSA key. The RSA key could be malformed and invalid. A malformed RSA key is not functional, and a TLS client connection to a device that is running Cisco ASA Software or Cisco FTD Software that uses the malformed RSA key will result in a TLS signature failure, which means a vulnerable software release created an invalid RSA signature that failed verification. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -84,4 +84,4 @@
|
||||
],
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
||||
}
|
@ -245,16 +245,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21906",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21906"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21906",
|
||||
"url": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21906"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.nu11secur1ty.com/2022/01/cve-2022-21906.html",
|
||||
"url": "https://www.nu11secur1ty.com/2022/01/cve-2022-21906.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -216,16 +216,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21907"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.nu11secur1ty.com/2022/01/cve-2022-21907.html",
|
||||
"url": "https://www.nu11secur1ty.com/2022/01/cve-2022-21907.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21907",
|
||||
"url": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21907"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/165566/HTTP-Protocol-Stack-Denial-Of-Service-Remote-Code-Execution.html",
|
||||
|
@ -56,11 +56,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21970",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21970"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970",
|
||||
"url": "https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -456,7 +456,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability has been identified in SIMATIC CFU DIQ (All versions), SIMATIC CFU PA (All versions), SIMATIC ET200AL IM157-1 PN (All versions), SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 MF HF (All versions), SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants) (All versions), SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200ecoPN, CM 8x IO-Link, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DI 16x24VDC, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DI 8x24VDC, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DIQ 16x24VDC/2A, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DQ 8x24VDC/0,5A, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DQ 8x24VDC/2A, M12-L (All versions >= V5.1.1), SIMATIC PN/MF Coupler (All versions), SIMATIC PN/PN Coupler (All versions >= 4.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V2.0.0), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants) (All versions < V6.0.10), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) (All versions < V8.2.3), SIMATIC TDC CP51M1 (All versions), SIMATIC TDC CPU555 (All versions), SIMATIC WinAC RTX (All versions), SIMIT Simulation Platform (All versions), SINAMICS DCM (All versions with Ethernet interface), SINAMICS G110M (All versions with Ethernet interface), SINAMICS G115D (All versions with Ethernet interface), SINAMICS G120 (incl. SIPLUS variants) (All versions with Ethernet interface), SINAMICS G130 (All versions), SINAMICS G150 (All versions), SINAMICS S110 (All versions with Ethernet interface), SINAMICS S120 (incl. SIPLUS variants) (All versions), SINAMICS S150 (All versions), SINAMICS S210 (All versions), SINAMICS V90 (All versions with Ethernet interface), SIPLUS HCS4200 CIM4210 (All versions), SIPLUS HCS4200 CIM4210C (All versions), SIPLUS HCS4300 CIM4310 (All versions), SIPLUS NET PN/PN Coupler (All versions >= 4.2). The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, improperly handles internal resources for TCP segments where the minimum TCP-Header length is less than defined.\n\nThis could allow an attacker to create a denial of service condition for TCP services on affected devices by sending specially crafted TCP segments."
|
||||
"value": "A vulnerability has been identified in SIMATIC CFU DIQ (All versions), SIMATIC CFU PA (All versions), SIMATIC ET200AL IM157-1 PN (All versions), SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 MF HF (All versions), SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants) (All versions), SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants) (All versions >= V4.2), SIMATIC ET200ecoPN, CM 8x IO-Link, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DI 16x24VDC, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DI 8x24VDC, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DIQ 16x24VDC/2A, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DQ 8x24VDC/0,5A, M12-L (All versions >= V5.1.1), SIMATIC ET200ecoPN, DQ 8x24VDC/2A, M12-L (All versions >= V5.1.1), SIMATIC PN/MF Coupler (All versions), SIMATIC PN/PN Coupler (All versions >= 4.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V2.0.0), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants) (All versions < V6.0.10), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) (All versions < V8.2.3), SIMATIC TDC CP51M1 (All versions), SIMATIC TDC CPU555 (All versions), SIMATIC WinAC RTX (All versions), SIMIT Simulation Platform (All versions), SINAMICS DCM (All versions with Ethernet interface), SINAMICS G110M (All versions with Ethernet interface), SINAMICS G115D (All versions with Ethernet interface), SINAMICS G120 (incl. SIPLUS variants) (All versions with Ethernet interface), SINAMICS G130 (All versions), SINAMICS G150 (All versions), SINAMICS S110 (All versions with Ethernet interface), SINAMICS S120 (incl. SIPLUS variants) (All versions), SINAMICS S150 (All versions), SINAMICS S210 (All versions), SINAMICS V90 (All versions with Ethernet interface), SIPLUS HCS4200 CIM4210 (All versions), SIPLUS HCS4200 CIM4210C (All versions), SIPLUS HCS4300 CIM4310 (All versions), SIPLUS NET PN/PN Coupler (All versions >= 4.2). The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, improperly handles internal resources for TCP segments where the minimum TCP-Header length is less than defined. This could allow an attacker to create a denial of service condition for TCP services on affected devices by sending specially crafted TCP segments."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,14 +4,58 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-25793",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "psirt@autodesk.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Autodesk 3ds Max",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Autodesk 3ds Max\t2022, 2021, 2020"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Stack-based Buffer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006",
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -48,6 +48,21 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#050822",
|
||||
"url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#050822"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-kasperksy-vpn-microsoft-windows/",
|
||||
"url": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-kasperksy-vpn-microsoft-windows/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#050822",
|
||||
"url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#050822"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://forum.kaspersky.com/topic/kaspersky-statement-on-cve-2022-27535-26742/",
|
||||
"url": "https://forum.kaspersky.com/topic/kaspersky-statement-on-cve-2022-27535-26742/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,18 +1,97 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve-notifications-us@f-secure.com",
|
||||
"ID": "CVE-2022-28881",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Denial-of-Service (DoS) Vulnerability"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "All F-Secure and WithSecure Endpoint Protection products for Windows & Mac F-Secure Linux Security (32-bit) F-Secure Linux Security (64-bit) F-Secure Atlant F-Secure Internet Gatekeeper WithSecure Cloud Protection for Salesforce WithSecure Collaboration Protection",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "All Version "
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "F-Secure and WithSecure"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the aerdl.dll component used in certain WithSecure products unpacker function crashes which leads to scanning engine crash. The exploit can be triggered remotely by an attacker."
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.9"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L",
|
||||
"version": "3.1"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Denial of Service Vulnerability "
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories",
|
||||
"name": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.withsecure.com/en/support/security-advisories",
|
||||
"name": "https://www.withsecure.com/en/support/security-advisories"
|
||||
}
|
||||
]
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "FIX No User action is required. The required fix has been published through automatic update channel with Capricorn database on 2022-07-29_13"
|
||||
}
|
||||
],
|
||||
"source": {
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
@ -63,8 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
|
||||
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -109,16 +109,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29109",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29109"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29109",
|
||||
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29109"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.nu11secur1ty.com/2022/07/cve-2022-29109.html",
|
||||
"url": "https://www.nu11secur1ty.com/2022/07/cve-2022-29109.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,11 +78,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110",
|
||||
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -56,7 +56,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.13), Teamcenter V13.0 (All versions < V13.0.0.9). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an\nattacker to view files on the application server filesystem."
|
||||
"value": "A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.13), Teamcenter V13.0 (All versions < V13.0.0.9). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/2xxx/CVE-2022-2753.json
Normal file
18
2022/2xxx/CVE-2022-2753.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2753",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2754.json
Normal file
18
2022/2xxx/CVE-2022-2754.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2754",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2755.json
Normal file
18
2022/2xxx/CVE-2022-2755.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2755",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,89 +1,89 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@huntr.dev",
|
||||
"ID": "CVE-2022-2756",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Server-Side Request Forgery (SSRF) in kareadita/kavita"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "kareadita/kavita",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_value": "0.5.4.1"
|
||||
}
|
||||
]
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@huntr.dev",
|
||||
"ID": "CVE-2022-2756",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Server-Side Request Forgery (SSRF) in kareadita/kavita"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "kareadita/kavita",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_value": "0.5.4.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "kareadita"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "kareadita"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Server-Side Request Forgery (SSRF) in GitHub repository kareadita/kavita prior to 0.5.4.1."
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
|
||||
"version": "3.0"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-918 Server-Side Request Forgery (SSRF)"
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Server-Side Request Forgery (SSRF) in GitHub repository kareadita/kavita prior to 0.5.4.1."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://huntr.dev/bounties/95e7c181-9d80-4428-aebf-687ac55a9216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://huntr.dev/bounties/95e7c181-9d80-4428-aebf-687ac55a9216"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kareadita/kavita/commit/9c31f7e7c81b919923cb2e3857439ec0d16243e4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kareadita/kavita/commit/9c31f7e7c81b919923cb2e3857439ec0d16243e4"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "95e7c181-9d80-4428-aebf-687ac55a9216",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
|
||||
"version": "3.0"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-918 Server-Side Request Forgery (SSRF)"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://huntr.dev/bounties/95e7c181-9d80-4428-aebf-687ac55a9216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://huntr.dev/bounties/95e7c181-9d80-4428-aebf-687ac55a9216"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kareadita/kavita/commit/9c31f7e7c81b919923cb2e3857439ec0d16243e4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kareadita/kavita/commit/9c31f7e7c81b919923cb2e3857439ec0d16243e4"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "95e7c181-9d80-4428-aebf-687ac55a9216",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2757.json
Normal file
18
2022/2xxx/CVE-2022-2757.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2757",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2758.json
Normal file
18
2022/2xxx/CVE-2022-2758.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2758",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -56,16 +56,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30168",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30168"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30168",
|
||||
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30168"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.nu11secur1ty.com/2022/06/cve-2022-30168.html",
|
||||
"url": "https://www.nu11secur1ty.com/2022/06/cve-2022-30168.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -86,16 +86,6 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30174",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30174"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30174",
|
||||
"url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30174"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.nu11secur1ty.com/2022/06/cve-2022-30174.html",
|
||||
"url": "https://www.nu11secur1ty.com/2022/06/cve-2022-30174.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -63,8 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
|
||||
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,8 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
|
||||
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,8 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
|
||||
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,8 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
|
||||
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,8 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-555707.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-555707.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-555707.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,8 +103,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,8 +103,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -586,7 +586,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions), RUGGEDCOM ROS M2200 (All versions), RUGGEDCOM ROS M969 (All versions), RUGGEDCOM ROS RMC30 (All versions), RUGGEDCOM ROS RMC8388 (All versions < V5.6.0), RUGGEDCOM ROS RP110 (All versions), RUGGEDCOM ROS RS1600 (All versions), RUGGEDCOM ROS RS1600F (All versions), RUGGEDCOM ROS RS1600T (All versions), RUGGEDCOM ROS RS400 (All versions), RUGGEDCOM ROS RS401 (All versions), RUGGEDCOM ROS RS416 (All versions), RUGGEDCOM ROS RS416v2 (All versions < V5.6.0), RUGGEDCOM ROS RS8000 (All versions), RUGGEDCOM ROS RS8000A (All versions), RUGGEDCOM ROS RS8000H (All versions), RUGGEDCOM ROS RS8000T (All versions), RUGGEDCOM ROS RS900 (All versions), RUGGEDCOM ROS RS900 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900G (All versions), RUGGEDCOM ROS RS900G (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900GP (All versions), RUGGEDCOM ROS RS900L (All versions), RUGGEDCOM ROS RS900W (All versions), RUGGEDCOM ROS RS910 (All versions), RUGGEDCOM ROS RS910L (All versions), RUGGEDCOM ROS RS910W (All versions), RUGGEDCOM ROS RS920L (All versions), RUGGEDCOM ROS RS920W (All versions), RUGGEDCOM ROS RS930L (All versions), RUGGEDCOM ROS RS930W (All versions), RUGGEDCOM ROS RS940G (All versions), RUGGEDCOM ROS RS969 (All versions), RUGGEDCOM ROS RSG2100 (All versions), RUGGEDCOM ROS RSG2100 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RSG2100P (All versions), RUGGEDCOM ROS RSG2200 (All versions), RUGGEDCOM ROS RSG2288 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300P (All versions < V5.6.0), RUGGEDCOM ROS RSG2488 (All versions < V5.6.0), RUGGEDCOM ROS RSG907R (All versions < V5.6.0), RUGGEDCOM ROS RSG908C (All versions < V5.6.0), RUGGEDCOM ROS RSG909R (All versions < V5.6.0), RUGGEDCOM ROS RSG910C (All versions < V5.6.0), RUGGEDCOM ROS RSG920P (All versions < V5.6.0), RUGGEDCOM ROS RSL910 (All versions < V5.6.0), RUGGEDCOM ROS RST2228 (All versions < V5.6.0), RUGGEDCOM ROS RST2228P (All versions < V5.6.0), RUGGEDCOM ROS RST916C (All versions < V5.6.0), RUGGEDCOM ROS RST916P (All versions < V5.6.0), RUGGEDCOM ROS i800 (All versions), RUGGEDCOM ROS i801 (All versions), RUGGEDCOM ROS i802 (All versions), RUGGEDCOM ROS i803 (All versions). Affected devices are vulnerable to a web-based code injection attack via the console.\n\nAn attacker could exploit this vulnerability to inject code into the web server and cause malicious behavior in legitimate users accessing certain web resources on the affected\ndevice."
|
||||
"value": "A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions), RUGGEDCOM ROS M2200 (All versions), RUGGEDCOM ROS M969 (All versions), RUGGEDCOM ROS RMC30 (All versions), RUGGEDCOM ROS RMC8388 (All versions < V5.6.0), RUGGEDCOM ROS RP110 (All versions), RUGGEDCOM ROS RS1600 (All versions), RUGGEDCOM ROS RS1600F (All versions), RUGGEDCOM ROS RS1600T (All versions), RUGGEDCOM ROS RS400 (All versions), RUGGEDCOM ROS RS401 (All versions), RUGGEDCOM ROS RS416 (All versions), RUGGEDCOM ROS RS416v2 (All versions < V5.6.0), RUGGEDCOM ROS RS8000 (All versions), RUGGEDCOM ROS RS8000A (All versions), RUGGEDCOM ROS RS8000H (All versions), RUGGEDCOM ROS RS8000T (All versions), RUGGEDCOM ROS RS900 (All versions), RUGGEDCOM ROS RS900 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900G (All versions), RUGGEDCOM ROS RS900G (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900GP (All versions), RUGGEDCOM ROS RS900L (All versions), RUGGEDCOM ROS RS900W (All versions), RUGGEDCOM ROS RS910 (All versions), RUGGEDCOM ROS RS910L (All versions), RUGGEDCOM ROS RS910W (All versions), RUGGEDCOM ROS RS920L (All versions), RUGGEDCOM ROS RS920W (All versions), RUGGEDCOM ROS RS930L (All versions), RUGGEDCOM ROS RS930W (All versions), RUGGEDCOM ROS RS940G (All versions), RUGGEDCOM ROS RS969 (All versions), RUGGEDCOM ROS RSG2100 (All versions), RUGGEDCOM ROS RSG2100 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RSG2100P (All versions), RUGGEDCOM ROS RSG2200 (All versions), RUGGEDCOM ROS RSG2288 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300P (All versions < V5.6.0), RUGGEDCOM ROS RSG2488 (All versions < V5.6.0), RUGGEDCOM ROS RSG907R (All versions < V5.6.0), RUGGEDCOM ROS RSG908C (All versions < V5.6.0), RUGGEDCOM ROS RSG909R (All versions < V5.6.0), RUGGEDCOM ROS RSG910C (All versions < V5.6.0), RUGGEDCOM ROS RSG920P (All versions < V5.6.0), RUGGEDCOM ROS RSL910 (All versions < V5.6.0), RUGGEDCOM ROS RST2228 (All versions < V5.6.0), RUGGEDCOM ROS RST2228P (All versions < V5.6.0), RUGGEDCOM ROS RST916C (All versions < V5.6.0), RUGGEDCOM ROS RST916P (All versions < V5.6.0), RUGGEDCOM ROS i800 (All versions), RUGGEDCOM ROS i801 (All versions), RUGGEDCOM ROS i802 (All versions), RUGGEDCOM ROS i803 (All versions). Affected devices are vulnerable to a web-based code injection attack via the console. An attacker could exploit this vulnerability to inject code into the web server and cause malicious behavior in legitimate users accessing certain web resources on the affected device."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,290 +1,292 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34702",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34702",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34702"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "8.1",
|
||||
"temporalScore": "7.1",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34702",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34702"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "8.1",
|
||||
"temporalScore": "7.1",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,245 +1,247 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34703",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34703",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Partition Management Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33670."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Elevation of Privilege"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Partition Management Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33670."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34703"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "7.8",
|
||||
"temporalScore": "6.8",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Elevation of Privilege"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34703",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34703"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "7.8",
|
||||
"temporalScore": "6.8",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,290 +1,292 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34708",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34708",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30197."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Information Disclosure"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30197."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34708"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.5",
|
||||
"temporalScore": "4.8",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Information Disclosure"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34708",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34708"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.5",
|
||||
"temporalScore": "4.8",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,245 +1,247 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Defender Credential Guard Security Feature Bypass Vulnerability."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Security Feature Bypass"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Defender Credential Guard Security Feature Bypass Vulnerability."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "6.0",
|
||||
"temporalScore": "5.2",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Security Feature Bypass"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "6.0",
|
||||
"temporalScore": "5.2",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,245 +1,247 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34712."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Information Disclosure"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34712."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34710"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.5",
|
||||
"temporalScore": "4.8",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Information Disclosure"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34710",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34710"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.5",
|
||||
"temporalScore": "4.8",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,278 +1,280 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34713",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34713",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35743."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35743."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34713"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
|
||||
"baseScore": "7.8",
|
||||
"temporalScore": "7.2",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34713",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34713"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
|
||||
"baseScore": "7.8",
|
||||
"temporalScore": "7.2",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,290 +1,292 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34714",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34714",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "10 Version 1809 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1809 for ARM64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for 32-bit Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "10 Version 1607 for x64-based Systems"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for 32-bit Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "7 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for 32-bit systems"
|
||||
},
|
||||
{
|
||||
"version_value": "8.1 for x64-based systems"
|
||||
},
|
||||
{
|
||||
"version_value": "RT 8.1"
|
||||
}
|
||||
]
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2019"
|
||||
},
|
||||
{
|
||||
"version_value": "2019 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2016"
|
||||
},
|
||||
{
|
||||
"version_value": "2016 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1"
|
||||
},
|
||||
{
|
||||
"version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 (Core installation)"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2"
|
||||
},
|
||||
{
|
||||
"version_value": "2012 R2 (Core installation)"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H1 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server 2022 (Server Core installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 20H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows Server, version 20H2 (Server Core Installation)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 11 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for 32-bit Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for ARM64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Windows 10 Version 21H2 for x64-based Systems",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34714"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "8.1",
|
||||
"temporalScore": "7.1",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Remote Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34714",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34714"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
|
||||
"baseScore": "8.1",
|
||||
"temporalScore": "7.1",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,78 +1,80 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34716",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": ".NET 6.0",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2022-34716",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": ".NET 6.0",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": ""
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": ".NET Core",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": ".NET Core",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Microsoft"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": ".NET Spoofing Vulnerability."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Spoofing"
|
||||
}
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": ".NET Spoofing Vulnerability."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34716"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.9",
|
||||
"temporalScore": "5.2",
|
||||
"version": "3.1"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Spoofing"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34716",
|
||||
"refsource": "MISC",
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34716"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
|
||||
"baseScore": "5.9",
|
||||
"temporalScore": "5.2",
|
||||
"version": "3.1"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-35518",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-35518",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-nas_diskshtml-command-injection-in-nascgi",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-nas_diskshtml-command-injection-in-nascgi"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-35519",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-35519",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#command-injection-occurs-when-deleting-blacklist-in-wavlink-router-ac1200-page-cli_black_listshtml-in-firewallcgi",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#command-injection-occurs-when-deleting-blacklist-in-wavlink-router-ac1200-page-cli_black_listshtml-in-firewallcgi"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-35520",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-35520",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn't appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-ledonoffshtml-hidden-parameter-ufconf-command-injection-in-apicgi",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-ledonoffshtml-hidden-parameter-ufconf-command-injection-in-apicgi"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -156,15 +156,16 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability has been identified in SCALANCE M-800 / S615 (All versions), SCALANCE SC-600 family (All versions < V2.3.1), SCALANCE W-1700 IEEE 802.11ac family (All versions), SCALANCE W-700 IEEE 802.11ax family (All versions), SCALANCE W-700 IEEE 802.11n family (All versions), SCALANCE XB-200 switch family (All versions), SCALANCE XC-200 switch family (All versions), SCALANCE XF-200BA switch family (All versions), SCALANCE XM-400 Family (All versions), SCALANCE XP-200 switch family (All versions), SCALANCE XR-300WG switch family (All versions), SCALANCE XR-500 Family (All versions). Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell."
|
||||
"value": "A vulnerability has been identified in SCALANCE M-800 / S615 (All versions), SCALANCE SC-600 family (All versions < V2.3.1), SCALANCE W-1700 IEEE 802.11ac family (All versions), SCALANCE W-700 IEEE 802.11ax family (All versions), SCALANCE W-700 IEEE 802.11n family (All versions), SCALANCE XB-200 switch family (All versions), SCALANCE XC-200 switch family (All versions), SCALANCE XF-200BA switch family (All versions), SCALANCE XM-400 Family (All versions), SCALANCE XP-200 switch family (All versions), SCALANCE XR-300WG switch family (All versions), SCALANCE XR-500 Family (All versions). Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell."
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -153,8 +153,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -163,8 +163,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-710008.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-36750",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-36750",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Clinic's Patient Management System v1.0 is vulnerable to SQL injection via /pms/update_user.php?id=."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/SQLi-1.md",
|
||||
"url": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/SQLi-1.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-36923",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-36923",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external APIs."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.manageengine.com/itom/advisory/cve-2022-36923.html",
|
||||
"url": "https://www.manageengine.com/itom/advisory/cve-2022-36923.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2022/38xxx/CVE-2022-38126.json
Normal file
18
2022/38xxx/CVE-2022-38126.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38126",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/38xxx/CVE-2022-38127.json
Normal file
18
2022/38xxx/CVE-2022-38127.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38127",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/38xxx/CVE-2022-38128.json
Normal file
18
2022/38xxx/CVE-2022-38128.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38128",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
62
2022/38xxx/CVE-2022-38129.json
Normal file
62
2022/38xxx/CVE-2022-38129.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38129",
|
||||
"ASSIGNER": "vulnreport@tenable.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Keysight Technologies Sensor Management Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Keysight Technologies Sensor Management Server v2.4.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Arbitrary Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.tenable.com/security/research/tra-2022-28",
|
||||
"url": "https://www.tenable.com/security/research/tra-2022-28"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A path traversal vulnerability exists in the com.keysight.tentacle.licensing.LicenseManager.addLicenseFile() method in the Keysight Sensor Management Server (SMS). This allows an unauthenticated remote attacker to upload arbitrary files to the SMS host."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
62
2022/38xxx/CVE-2022-38130.json
Normal file
62
2022/38xxx/CVE-2022-38130.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38130",
|
||||
"ASSIGNER": "vulnreport@tenable.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Keysight Technologies Sensor Management Server",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Keysight Technologies Sensor Management Server v2.4.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Arbitrary Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.tenable.com/security/research/tra-2022-28",
|
||||
"url": "https://www.tenable.com/security/research/tra-2022-28"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The com.keysight.tentacle.config.ResourceManager.smsRestoreDatabaseZip() method is used to restore the HSQLDB database used in SMS. It takes the path of the zipped database file as the single parameter. An unauthenticated, remote attacker can specify an UNC path for the database file (i.e., \\\\<attacker-host>\\sms\\<attacker-db.zip>), effectively controlling the content of the database to be restored."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/38xxx/CVE-2022-38131.json
Normal file
18
2022/38xxx/CVE-2022-38131.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38131",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/38xxx/CVE-2022-38132.json
Normal file
18
2022/38xxx/CVE-2022-38132.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-38132",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -86,4 +86,4 @@
|
||||
],
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user