diff --git a/2021/44xxx/CVE-2021-44673.json b/2021/44xxx/CVE-2021-44673.json index 203a4f0e594..28488480c15 100644 --- a/2021/44xxx/CVE-2021-44673.json +++ b/2021/44xxx/CVE-2021-44673.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-44673", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-44673", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Remote Code Execution (RCE) vulnerability exists in Croogo 3.0.2via admin/file-manager/attachments, which lets a malicoius user upload a web shell script." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/3erk1n/Vulnerabilities", + "refsource": "MISC", + "name": "https://github.com/3erk1n/Vulnerabilities" } ] } diff --git a/2022/0xxx/CVE-2022-0895.json b/2022/0xxx/CVE-2022-0895.json index e49f89fb310..c85d18ab754 100644 --- a/2022/0xxx/CVE-2022-0895.json +++ b/2022/0xxx/CVE-2022-0895.json @@ -1,18 +1,89 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0895", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": " Static Code Injection in microweber/microweber" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "microweber/microweber", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "1.3" + } + ] + } + } + ] + }, + "vendor_name": "microweber" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Static Code Injection in GitHub repository microweber/microweber prior to 1.3." } ] + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-96 Improper Neutralization of Directives in Statically Saved Code" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/3c070828-fd00-476c-be33-9c877172363d", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/3c070828-fd00-476c-be33-9c877172363d" + }, + { + "name": "https://github.com/microweber/microweber/commit/b2baab6e582b2efe63788d367a2bb61a2fa26470", + "refsource": "MISC", + "url": "https://github.com/microweber/microweber/commit/b2baab6e582b2efe63788d367a2bb61a2fa26470" + } + ] + }, + "source": { + "advisory": "3c070828-fd00-476c-be33-9c877172363d", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0923.json b/2022/0xxx/CVE-2022-0923.json new file mode 100644 index 00000000000..cc8dd62871a --- /dev/null +++ b/2022/0xxx/CVE-2022-0923.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0923", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/26xxx/CVE-2022-26652.json b/2022/26xxx/CVE-2022-26652.json index aa8e98bf298..1ef834bec2f 100644 --- a/2022/26xxx/CVE-2022-26652.json +++ b/2022/26xxx/CVE-2022-26652.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://advisories.nats.io/CVE/CVE-2022-26652.txt", "url": "https://advisories.nats.io/CVE/CVE-2022-26652.txt" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220309 CVE-2022-26652: nats-server arbitrary file write", + "url": "http://www.openwall.com/lists/oss-security/2022/03/10/1" } ] }