From 9223beb46076ecf6280129c041ebc0e9bd675d5b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 21 Sep 2022 18:00:50 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/31xxx/CVE-2022-31679.json | 50 ++++++++++++++++++++++++-- 2022/3xxx/CVE-2022-3262.json | 18 ++++++++++ 2022/40xxx/CVE-2022-40023.json | 5 +++ 2022/40xxx/CVE-2022-40026.json | 56 +++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40027.json | 66 ++++++++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40028.json | 66 ++++++++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40029.json | 66 ++++++++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40030.json | 66 ++++++++++++++++++++++++++++++---- 2022/40xxx/CVE-2022-40224.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41224.json | 5 --- 2022/41xxx/CVE-2022-41225.json | 5 --- 2022/41xxx/CVE-2022-41226.json | 5 --- 2022/41xxx/CVE-2022-41227.json | 5 --- 2022/41xxx/CVE-2022-41228.json | 5 --- 2022/41xxx/CVE-2022-41229.json | 5 --- 2022/41xxx/CVE-2022-41230.json | 5 --- 2022/41xxx/CVE-2022-41232.json | 5 --- 2022/41xxx/CVE-2022-41233.json | 5 --- 2022/41xxx/CVE-2022-41234.json | 5 --- 2022/41xxx/CVE-2022-41236.json | 5 --- 2022/41xxx/CVE-2022-41237.json | 5 --- 2022/41xxx/CVE-2022-41240.json | 5 --- 2022/41xxx/CVE-2022-41242.json | 5 --- 2022/41xxx/CVE-2022-41243.json | 5 --- 2022/41xxx/CVE-2022-41247.json | 5 --- 2022/41xxx/CVE-2022-41249.json | 5 +++ 2022/41xxx/CVE-2022-41251.json | 5 +++ 2022/41xxx/CVE-2022-41255.json | 5 +++ 2022/41xxx/CVE-2022-41290.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41291.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41292.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41293.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41294.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41295.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41296.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41297.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41298.json | 18 ++++++++++ 2022/41xxx/CVE-2022-41299.json | 18 ++++++++++ 38 files changed, 573 insertions(+), 113 deletions(-) create mode 100644 2022/3xxx/CVE-2022-3262.json create mode 100644 2022/40xxx/CVE-2022-40224.json create mode 100644 2022/41xxx/CVE-2022-41290.json create mode 100644 2022/41xxx/CVE-2022-41291.json create mode 100644 2022/41xxx/CVE-2022-41292.json create mode 100644 2022/41xxx/CVE-2022-41293.json create mode 100644 2022/41xxx/CVE-2022-41294.json create mode 100644 2022/41xxx/CVE-2022-41295.json create mode 100644 2022/41xxx/CVE-2022-41296.json create mode 100644 2022/41xxx/CVE-2022-41297.json create mode 100644 2022/41xxx/CVE-2022-41298.json create mode 100644 2022/41xxx/CVE-2022-41299.json diff --git a/2022/31xxx/CVE-2022-31679.json b/2022/31xxx/CVE-2022-31679.json index 4d0bee3534c..dcf8e10086d 100644 --- a/2022/31xxx/CVE-2022-31679.json +++ b/2022/31xxx/CVE-2022-31679.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-31679", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@vmware.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Spring Data REST", + "version": { + "version_data": [ + { + "version_value": "Spring Data REST Versions before 3.6.7 and 3.7.3" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Potential Unintended Data Exposure for Resource Exposed" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://tanzu.vmware.com/security/cve-2022-31679", + "url": "https://tanzu.vmware.com/security/cve-2022-31679" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Applications that allow HTTP PATCH access to resources exposed by Spring Data REST in versions 3.6.0 - 3.5.5, 3.7.0 - 3.7.2, and older unsupported versions, if an attacker knows about the structure of the underlying domain model, they can craft HTTP requests that expose hidden entity attributes." } ] } diff --git a/2022/3xxx/CVE-2022-3262.json b/2022/3xxx/CVE-2022-3262.json new file mode 100644 index 00000000000..ccd079df5bd --- /dev/null +++ b/2022/3xxx/CVE-2022-3262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/40xxx/CVE-2022-40023.json b/2022/40xxx/CVE-2022-40023.json index bfd9fdf61c5..ac200d3a0fe 100644 --- a/2022/40xxx/CVE-2022-40023.json +++ b/2022/40xxx/CVE-2022-40023.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://pyup.io/vulnerabilities/CVE-2022-40023/50870/", "url": "https://pyup.io/vulnerabilities/CVE-2022-40023/50870/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220921 [SECURITY] [DLA 3116-1] mako security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00026.html" } ] } diff --git a/2022/40xxx/CVE-2022-40026.json b/2022/40xxx/CVE-2022-40026.json index d400ff9d888..86a2bd42a44 100644 --- a/2022/40xxx/CVE-2022-40026.json +++ b/2022/40xxx/CVE-2022-40026.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40026", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40026", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Simple Task Managing System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at board.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-SQL1.md", + "refsource": "MISC", + "name": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-SQL1.md" } ] } diff --git a/2022/40xxx/CVE-2022-40027.json b/2022/40xxx/CVE-2022-40027.json index 35230d95e41..6e1497c1c79 100644 --- a/2022/40xxx/CVE-2022-40027.json +++ b/2022/40xxx/CVE-2022-40027.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40027", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40027", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newTask.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the shortName parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://simple.com", + "refsource": "MISC", + "name": "http://simple.com" + }, + { + "url": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html" + }, + { + "url": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS1.md", + "refsource": "MISC", + "name": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS1.md" } ] } diff --git a/2022/40xxx/CVE-2022-40028.json b/2022/40xxx/CVE-2022-40028.json index 058d6eaa6e6..158583e3dc5 100644 --- a/2022/40xxx/CVE-2022-40028.json +++ b/2022/40xxx/CVE-2022-40028.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40028", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40028", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullName parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://simple.com", + "refsource": "MISC", + "name": "http://simple.com" + }, + { + "url": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html" + }, + { + "url": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS2.md", + "refsource": "MISC", + "name": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS2.md" } ] } diff --git a/2022/40xxx/CVE-2022-40029.json b/2022/40xxx/CVE-2022-40029.json index 664a8f10c61..e68a170eb8b 100644 --- a/2022/40xxx/CVE-2022-40029.json +++ b/2022/40xxx/CVE-2022-40029.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40029", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40029", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the shortName parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://simple.com", + "refsource": "MISC", + "name": "http://simple.com" + }, + { + "url": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html" + }, + { + "url": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS3.md", + "refsource": "MISC", + "name": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS3.md" } ] } diff --git a/2022/40xxx/CVE-2022-40030.json b/2022/40xxx/CVE-2022-40030.json index a23cf0ad900..f55b2e5b6b1 100644 --- a/2022/40xxx/CVE-2022-40030.json +++ b/2022/40xxx/CVE-2022-40030.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-40030", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-40030", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SourceCodester Simple Task Managing System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at changeStatus.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://simple.com", + "refsource": "MISC", + "name": "http://simple.com" + }, + { + "url": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html" + }, + { + "url": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-SQL2.md", + "refsource": "MISC", + "name": "https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-SQL2.md" } ] } diff --git a/2022/40xxx/CVE-2022-40224.json b/2022/40xxx/CVE-2022-40224.json new file mode 100644 index 00000000000..e18001b5ca7 --- /dev/null +++ b/2022/40xxx/CVE-2022-40224.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-40224", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41224.json b/2022/41xxx/CVE-2022-41224.json index 95b3a3c31f6..081e3c221de 100644 --- a/2022/41xxx/CVE-2022-41224.json +++ b/2022/41xxx/CVE-2022-41224.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2886", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2886", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41225.json b/2022/41xxx/CVE-2022-41225.json index 42f0e9a7286..9ea1df5778c 100644 --- a/2022/41xxx/CVE-2022-41225.json +++ b/2022/41xxx/CVE-2022-41225.json @@ -57,11 +57,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2821", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2821", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41226.json b/2022/41xxx/CVE-2022-41226.json index 798699bfc3f..f6b06269b6e 100644 --- a/2022/41xxx/CVE-2022-41226.json +++ b/2022/41xxx/CVE-2022-41226.json @@ -57,11 +57,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2832", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2832", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41227.json b/2022/41xxx/CVE-2022-41227.json index 3fa92c8a053..4c71652cf66 100644 --- a/2022/41xxx/CVE-2022-41227.json +++ b/2022/41xxx/CVE-2022-41227.json @@ -57,11 +57,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2737", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2737", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41228.json b/2022/41xxx/CVE-2022-41228.json index de9ec083162..2f82bc03b0a 100644 --- a/2022/41xxx/CVE-2022-41228.json +++ b/2022/41xxx/CVE-2022-41228.json @@ -57,11 +57,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2737", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2737", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41229.json b/2022/41xxx/CVE-2022-41229.json index c68b9f59dce..22667e9cfe2 100644 --- a/2022/41xxx/CVE-2022-41229.json +++ b/2022/41xxx/CVE-2022-41229.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2858", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2858", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41230.json b/2022/41xxx/CVE-2022-41230.json index bf7c0f07d6d..e8c66d2f543 100644 --- a/2022/41xxx/CVE-2022-41230.json +++ b/2022/41xxx/CVE-2022-41230.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1994", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1994", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41232.json b/2022/41xxx/CVE-2022-41232.json index c8c031380b1..2c4b74ba56c 100644 --- a/2022/41xxx/CVE-2022-41232.json +++ b/2022/41xxx/CVE-2022-41232.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2139", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2139", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41233.json b/2022/41xxx/CVE-2022-41233.json index 3ba2addfe44..833ce873887 100644 --- a/2022/41xxx/CVE-2022-41233.json +++ b/2022/41xxx/CVE-2022-41233.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2170", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2170", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41234.json b/2022/41xxx/CVE-2022-41234.json index bf6eaa034eb..82df480d381 100644 --- a/2022/41xxx/CVE-2022-41234.json +++ b/2022/41xxx/CVE-2022-41234.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2169", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2169", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41236.json b/2022/41xxx/CVE-2022-41236.json index 16b737ced9d..23a0996513c 100644 --- a/2022/41xxx/CVE-2022-41236.json +++ b/2022/41xxx/CVE-2022-41236.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2051", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2051", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41237.json b/2022/41xxx/CVE-2022-41237.json index c17128c4521..313bb685716 100644 --- a/2022/41xxx/CVE-2022-41237.json +++ b/2022/41xxx/CVE-2022-41237.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1737", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1737", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41240.json b/2022/41xxx/CVE-2022-41240.json index 73e25607792..b6b19403893 100644 --- a/2022/41xxx/CVE-2022-41240.json +++ b/2022/41xxx/CVE-2022-41240.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1870", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-1870", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41242.json b/2022/41xxx/CVE-2022-41242.json index fc2f37a7186..5aba3ba7c80 100644 --- a/2022/41xxx/CVE-2022-41242.json +++ b/2022/41xxx/CVE-2022-41242.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2001", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2001", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41243.json b/2022/41xxx/CVE-2022-41243.json index f01e493e468..b9b8007c44e 100644 --- a/2022/41xxx/CVE-2022-41243.json +++ b/2022/41xxx/CVE-2022-41243.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2068", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2068", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41247.json b/2022/41xxx/CVE-2022-41247.json index 31ef5d6c291..b8ef55e7c4d 100644 --- a/2022/41xxx/CVE-2022-41247.json +++ b/2022/41xxx/CVE-2022-41247.json @@ -61,11 +61,6 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243", "refsource": "CONFIRM" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", - "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41249.json b/2022/41xxx/CVE-2022-41249.json index 2a93c049f54..21da27d7869 100644 --- a/2022/41xxx/CVE-2022-41249.json +++ b/2022/41xxx/CVE-2022-41249.json @@ -61,6 +61,11 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2708", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2708", "refsource": "CONFIRM" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", + "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41251.json b/2022/41xxx/CVE-2022-41251.json index d57cc460bc7..c60f217c1e4 100644 --- a/2022/41xxx/CVE-2022-41251.json +++ b/2022/41xxx/CVE-2022-41251.json @@ -61,6 +61,11 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2710", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2710", "refsource": "CONFIRM" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", + "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41255.json b/2022/41xxx/CVE-2022-41255.json index 3832f9653fc..64b75416b43 100644 --- a/2022/41xxx/CVE-2022-41255.json +++ b/2022/41xxx/CVE-2022-41255.json @@ -61,6 +61,11 @@ "name": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2759", "url": "https://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2759", "refsource": "CONFIRM" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220921 Multiple vulnerabilities in Jenkins and Jenkins plugins", + "url": "http://www.openwall.com/lists/oss-security/2022/09/21/5" } ] } diff --git a/2022/41xxx/CVE-2022-41290.json b/2022/41xxx/CVE-2022-41290.json new file mode 100644 index 00000000000..79bfb95d7e0 --- /dev/null +++ b/2022/41xxx/CVE-2022-41290.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41290", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41291.json b/2022/41xxx/CVE-2022-41291.json new file mode 100644 index 00000000000..1a98caea48a --- /dev/null +++ b/2022/41xxx/CVE-2022-41291.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41291", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41292.json b/2022/41xxx/CVE-2022-41292.json new file mode 100644 index 00000000000..a113e9d4532 --- /dev/null +++ b/2022/41xxx/CVE-2022-41292.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41292", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41293.json b/2022/41xxx/CVE-2022-41293.json new file mode 100644 index 00000000000..2a41bb23fc9 --- /dev/null +++ b/2022/41xxx/CVE-2022-41293.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41293", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41294.json b/2022/41xxx/CVE-2022-41294.json new file mode 100644 index 00000000000..a4c59080d93 --- /dev/null +++ b/2022/41xxx/CVE-2022-41294.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41294", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41295.json b/2022/41xxx/CVE-2022-41295.json new file mode 100644 index 00000000000..dbfda37f9dd --- /dev/null +++ b/2022/41xxx/CVE-2022-41295.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41295", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41296.json b/2022/41xxx/CVE-2022-41296.json new file mode 100644 index 00000000000..3a094bf1a3f --- /dev/null +++ b/2022/41xxx/CVE-2022-41296.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41296", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41297.json b/2022/41xxx/CVE-2022-41297.json new file mode 100644 index 00000000000..eaee18acbb4 --- /dev/null +++ b/2022/41xxx/CVE-2022-41297.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41297", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41298.json b/2022/41xxx/CVE-2022-41298.json new file mode 100644 index 00000000000..94444c84694 --- /dev/null +++ b/2022/41xxx/CVE-2022-41298.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41298", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41299.json b/2022/41xxx/CVE-2022-41299.json new file mode 100644 index 00000000000..27c46949e88 --- /dev/null +++ b/2022/41xxx/CVE-2022-41299.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41299", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file