"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-10-28 13:00:31 +00:00
parent 5661578e2c
commit 887ccee844
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
9 changed files with 123 additions and 83 deletions

View File

@ -106,6 +106,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-4ac2e16969",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRGKPYA5YHIXQAMRIXO5DSCX7D4UUW4Q/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-2173709172",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3MQT5ZE3QH5PVDJMERTBOCILHK35CBE/"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220629-0009/",
"url": "https://security.netapp.com/advisory/ntap-20220629-0009/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-e016e6f445",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WUSPYOTOMAZPDEFPWPSCSPMNODRDKK3/"
}
]
},

View File

@ -136,6 +136,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-847c67b3cd",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL334CKOHA6BQQSYJW365HIWJ4IOE45M/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-d80b1d2827",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JA6F4CDKLI3MALV6UK3P2DR5AGCLTT7Y/"
}
]
},

View File

@ -99,6 +99,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-12790ca71a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-8b58806840",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/"
}
]
},

View File

@ -102,6 +102,11 @@
"name": "https://github.com/git/git/security/advisories/GHSA-rjr6-wcq6-83p6",
"refsource": "CONFIRM",
"url": "https://github.com/git/git/security/advisories/GHSA-rjr6-wcq6-83p6"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-8b58806840",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/"
}
]
},

View File

@ -76,6 +76,11 @@
"url": "https://bugs.exim.org/show_bug.cgi?id=2915",
"refsource": "MISC",
"name": "https://bugs.exim.org/show_bug.cgi?id=2915"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-6125582f45",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/"
}
]
}

View File

@ -1,89 +1,89 @@
{
"CVE_data_meta": {
"ASSIGNER": "security@huntr.dev",
"ID": "CVE-2022-3741",
"STATE": "PUBLIC",
"TITLE": "Improper Restriction of Excessive Authentication Attempts in chatwoot/chatwoot"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chatwoot/chatwoot",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "v2.10.0"
}
]
"CVE_data_meta": {
"ASSIGNER": "security@huntr.dev",
"ID": "CVE-2022-3741",
"STATE": "PUBLIC",
"TITLE": "Improper Restriction of Excessive Authentication Attempts in chatwoot/chatwoot"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chatwoot/chatwoot",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "v2.10.0"
}
]
}
}
]
},
"vendor_name": "chatwoot"
}
}
]
},
"vendor_name": "chatwoot"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Impact varies for each individual vulnerability in the application. For generation of accounts, it may be possible, depending on the amount of system resources available, to create a DoS event in the server. These accounts still need to be activated; however, it is possible to identify the output Status Code to separate accounts that are generated and waiting for email verification. \\n\\nFor the sign in directories, it is possible to brute force login attempts to either login portal, which could lead to account compromise."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-307 Improper Restriction of Excessive Authentication Attempts"
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Impact varies for each individual vulnerability in the application. For generation of accounts, it may be possible, depending on the amount of system resources available, to create a DoS event in the server. These accounts still need to be activated; however, it is possible to identify the output Status Code to separate accounts that are generated and waiting for email verification. \\n\\nFor the sign in directories, it is possible to brute force login attempts to either login portal, which could lead to account compromise."
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://huntr.dev/bounties/46f6e07e-f438-4540-938a-510047f987d0",
"refsource": "CONFIRM",
"url": "https://huntr.dev/bounties/46f6e07e-f438-4540-938a-510047f987d0"
},
{
"name": "https://github.com/chatwoot/chatwoot/commit/9525d4f0346a2fdac13a0253f9180d20104a72d3",
"refsource": "MISC",
"url": "https://github.com/chatwoot/chatwoot/commit/9525d4f0346a2fdac13a0253f9180d20104a72d3"
}
]
},
"source": {
"advisory": "46f6e07e-f438-4540-938a-510047f987d0",
"discovery": "EXTERNAL"
}
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-307 Improper Restriction of Excessive Authentication Attempts"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://huntr.dev/bounties/46f6e07e-f438-4540-938a-510047f987d0",
"refsource": "CONFIRM",
"url": "https://huntr.dev/bounties/46f6e07e-f438-4540-938a-510047f987d0"
},
{
"name": "https://github.com/chatwoot/chatwoot/commit/9525d4f0346a2fdac13a0253f9180d20104a72d3",
"refsource": "MISC",
"url": "https://github.com/chatwoot/chatwoot/commit/9525d4f0346a2fdac13a0253f9180d20104a72d3"
}
]
},
"source": {
"advisory": "46f6e07e-f438-4540-938a-510047f987d0",
"discovery": "EXTERNAL"
}
}

View File

@ -118,6 +118,11 @@
"refsource": "MISC",
"url": "https://support.f5.com/csp/article/K81926432",
"name": "https://support.f5.com/csp/article/K81926432"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-b0f5bc2175",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/"
}
]
},

View File

@ -118,6 +118,11 @@
"refsource": "MISC",
"url": "https://support.f5.com/csp/article/K28112382",
"name": "https://support.f5.com/csp/article/K28112382"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-b0f5bc2175",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/"
}
]
},