"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-01-21 19:01:13 +00:00
parent 9f50597320
commit a9d3e0a325
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
41 changed files with 1970 additions and 223 deletions

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-23195",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System exposure of information through directory listing"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 has the option for automated indexing (directory listing) activated. When accessing a directory, a web server delivers its entire content in HTML form. If an index file does not exist and directory listing is enabled, all content of the directory will be displayed, allowing an attacker to identify and access files on the server."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-548 Information Exposure Through Directory Listing"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-23196",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System insufficiently protected credentials"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The web application on Agilia Link+ version 3.0 implements authentication and session management mechanisms exclusively on the client-side and does not protect authentication attributes sufficiently."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-522 Insufficiently Protected Credentials"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,116 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-23207",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System plaintext storage of a password"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
},
{
"product_name": "Agilia Partner",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating users."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-256 Plaintext Storage of a Password"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-23233",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System "
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Sensitive endpoints in Fresenius Kabi Agilia Link+ v3.0 and prior can be accessed without any authentication information such as the session cookie. An attacker can send requests to sensitive endpoints as an unauthenticated user to perform critical actions or modify critical configuration parameters."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-284 Improper Access Control"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-23236",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System uncontrolled resource consumption"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Requests may be used to interrupt the normal operation of the device. When exploited, Fresenius Kabi Agilia Link+ version 3.0 must be rebooted via a hard reset triggered by pressing a button on the rack system."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400 Uncontrolled Resource Consumption"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT212982",
"name": "https://support.apple.com/en-us/HT212982"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
},

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-31562",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System use of a broken or risky cryptographic algorithm"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The SSL/TLS configuration of Fresenius Kabi Agilia Link + version 3.0 has serious deficiencies that may allow an attacker to compromise SSL/TLS sessions in different ways. An attacker may be able to eavesdrop on transferred data, manipulate data allegedly secured by SSL/TLS, and impersonate an entity to gain access to sensitive information."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -11,15 +11,15 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Nagios",
"vendor_name": "NagVis",
"product": {
"product_data": [
{
"product_name": "Nagvis",
"product_name": "NagVis",
"version": {
"version_data": [
{
"version_value": "<2.0.9"
"version_value": "<1.9.29"
}
]
}
@ -48,6 +48,11 @@
"url": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-nagios-xi",
"refsource": "MISC",
"name": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-nagios-xi"
},
{
"url": "https://nagvis.org/downloads/changelog/1.9.29",
"refsource": "MISC",
"name": "https://nagvis.org/downloads/changelog/1.9.29"
}
]
},
@ -55,7 +60,7 @@
"description_data": [
{
"lang": "eng",
"value": "The Manage Backgrounds functionality within Nagvis versions prior to 2.0.9 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system."
"value": "The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system."
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-33843",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System files or directories accessible to external parties"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Agilia Link + version 3.0 has a default configuration page accessible without authentication. An attacker may use this functionality to change the exposed configuration values such as network settings."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-552 Files or Directories Accessible to External Parties"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-33846",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System use of a broken or risky cryptographic algorithm"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 issues authentication tokens to authenticated users that are signed with a symmetric encryption key. An attacker in possession of the key can issue valid JWTs and impersonate arbitrary users."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-33848",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System cross site scripting"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 is vulnerable to reflected cross-site scripting attacks. An attacker could inject JavaScript in a GET parameter of HTTP requests and perform unauthorized actions such as stealing internal information and performing actions in context of an authenticated user."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-site Scripting (XSS)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-33966",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-33966",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross site scripting (XSS) vulnerability in spotweb 1.4.9, allows authenticated attackers to execute arbitrary code via crafted GET request to the login page."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://packetstormsecurity.com/files/162731/Spotweb-Develop-1.4.9-Cross-Site-Scripting.html",
"refsource": "MISC",
"name": "https://packetstormsecurity.com/files/162731/Spotweb-Develop-1.4.9-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-40247",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-40247",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in Sourcecodester Budget and Expense Tracker System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username field."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/B%26E%20Tracker-by:oretnom23-v1.0",
"refsource": "MISC",
"name": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/B%26E%20Tracker-by:oretnom23-v1.0"
},
{
"refsource": "MISC",
"name": "https://www.sourcecodester.com/php/14893/budget-and-expense-tracker-system-php-free-source-code.html",
"url": "https://www.sourcecodester.com/php/14893/budget-and-expense-tracker-system-php-free-source-code.html"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-41835",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System use of a broken or risky cryptographic algorithm"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Agilia Link+",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.0"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Agilia Link + version 3.0 does not enforce transport layer encryption. Therefore, transmitted data may be sent in cleartext. Transport layer encryption is offered on Port TCP/443, but the affected service does not perform an automated redirect from the unencrypted service on Port TCP/80 to the encrypted service."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-43355",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System use of client side authentication"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 allows user input to be validated on the client side without authentication by the server. The server should not rely on the correctness of the data because users might not support or block JavaScript or intentionally bypass the client-side checks. An attacker with knowledge of the service user could circumvent the client-side control and login with service privileges."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-603 Use of client side authentication"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -35,7 +35,7 @@
"description_data": [
{
"lang": "eng",
"value": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.7.1.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to \"sanitize\" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.7.1.Final to receive a patch."
"value": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to \"sanitize\" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.71.Final to receive a patch."
}
]
},

View File

@ -1,18 +1,105 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2021-44464",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Fresenius Kabi Agilia Connect Infusion System hard coded credentials"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Vigilant Software Suite (Mastermed Dashboard)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "2.0.1.3"
}
]
}
}
]
},
"vendor_name": "Fresenius Kabi"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Julian Suleder (ERNW Research GmbH), Nils Emmerich (ERNW Research GmbH), Raphael Pavlidis (ERNW Research GmbH), and Dr. Oliver Matula (ERNW Enno Rey Netzwerke GmbH) reported these vulnerabilities to the German Federal Office for Information Security (BSI) in the context of the BSI project ManiMed (Medical Device Manipulation Project)."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 contains service credentials likely to be common across all instances. An attacker in possession of the password may gain privileges on all installations of this software."
}
]
}
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-798 Use of Hard-coded Credentials"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01"
}
]
},
"solution": [
{
"lang": "eng",
"value": "Fresenius Kabi has created new versions to address these vulnerabilities:\n\u2022\tLink+ v3.0 (D16 or later)\n\u2022\tVSS v1.0.3 (or later)\n\u2022\tAgilia Connect Pumps Wifi Module (D29 or later)\n\u2022\tAgilia Connect Partner v3.3.2 (or later) \nFresenius Kabi has initiated communication on this topic in April 2021 with customers to inform them about availability of the new versions in corresponding countries. Contact Fresenius Kabi online or by phone at 1-800-333-6925 for more information on updating to the newest version.\nFresenius Kabi also identified that early Link+ devices (approximatively 1200 devices) would need hardware change to support D16 or later firmware. Until those devices can be replaced in customers\u2019 installation, Fresenius Kabi recommends users to rely on CISA recommendation. \n"
}
],
"source": {
"advisory": "ICSMA-21-355-01",
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "eng",
"value": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:\n\u2022\tMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.\n\u2022\tLocate control system networks and remote devices behind firewalls and isolate them from the business network.\n\u2022\tWhen remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.\n"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-44593",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-44593",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Simple College Website 1.0 is vulnerable to unauthenticated file upload & remote code execution via UNION-based SQL injection in the username parameter on /admin/login.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.sourcecodester.com/php/14548/simple-college-website-using-htmlphpmysqli-source-code.html",
"refsource": "MISC",
"name": "https://www.sourcecodester.com/php/14548/simple-college-website-using-htmlphpmysqli-source-code.html"
},
{
"refsource": "MISC",
"name": "https://github.com/Mister-Joe/CVE-2021-44593",
"url": "https://github.com/Mister-Joe/CVE-2021-44593"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3",
"refsource": "MISC",
"name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3",
"refsource": "MISC",
"name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3",
"refsource": "MISC",
"name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001",
"url": "http://www.openwall.com/lists/oss-security/2022/01/21/2"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-46403",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-4001",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "kernel 5.16 rc2"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-362"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2025645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025645"
},
{
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. This flaw affects kernel versions prior to 5.16 rc2."
}
]
}

View File

@ -1,102 +1,102 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"generator": {
"engine": "Vulnogram 0.0.9"
},
"CVE_data_meta": {
"ID": "CVE-2021-4016",
"ASSIGNER": "cve@rapid7.com",
"DATE_PUBLIC": "2022-01-19T00:00:00.000Z",
"TITLE": "Rapid7 Insight Agent Improper Access Control",
"AKA": "",
"STATE": "PUBLIC"
},
"source": {
"defect": [],
"advisory": "",
"discovery": "UNKNOWN"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Rapid7",
"product": {
"product_data": [
{
"product_name": "Insight Agent",
"version": {
"version_data": [
{
"version_name": "3.1.3",
"version_affected": "<",
"version_value": "3.1.3",
"platform": ""
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"generator": {
"engine": "Vulnogram 0.0.9"
},
"CVE_data_meta": {
"ID": "CVE-2021-4016",
"ASSIGNER": "cve@rapid7.com",
"DATE_PUBLIC": "2022-01-19T00:00:00.000Z",
"TITLE": "Rapid7 Insight Agent Improper Access Control",
"AKA": "",
"STATE": "PUBLIC"
},
"source": {
"defect": [],
"advisory": "",
"discovery": "UNKNOWN"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Rapid7",
"product": {
"product_data": [
{
"product_name": "Insight Agent",
"version": {
"version_data": [
{
"version_name": "3.1.3",
"version_affected": "<",
"version_value": "3.1.3",
"platform": ""
}
]
}
}
]
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-284 Improper Access Control"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-284 Improper Access Control"
}
]
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or file_info.json, leading to a loss of confidentiality. This issue was fixed in Rapid7 Insight Agent 3.1.3."
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://docs.rapid7.com/release-notes/insightagent/20220119/",
"name": "https://docs.rapid7.com/release-notes/insightagent/20220119/"
}
]
},
"configuration": [],
"impact": {
"cvss": {
"version": "3.1",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4,
"baseSeverity": "MEDIUM"
}
},
"exploit": [],
"work_around": [],
"solution": [],
"credit": [
{
"lang": "eng",
"value": "Andreas Welcker"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or file_info.json, leading to a loss of confidentiality. This issue was fixed in Rapid7 Insight Agent 3.1.3.\n\n\n"
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://docs.rapid7.com/release-notes/insightagent/20220119/",
"name": "https://docs.rapid7.com/release-notes/insightagent/20220119/"
}
]
},
"configuration": [],
"impact": {
"cvss": {
"version": "3.1",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4,
"baseSeverity": "MEDIUM"
}
},
"exploit": [],
"work_around": [],
"solution": [],
"credit": [
{
"lang": "eng",
"value": "Andreas Welcker"
}
]
}
}

View File

@ -4,14 +4,68 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-4032",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "kernel 5.15 rc7"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-459"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2027403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027403"
},
{
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7d8a19f9a056a05c5c509fa65af472a322abfee",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7d8a19f9a056a05c5c509fa65af472a322abfee"
},
{
"refsource": "MISC",
"name": "https://lkml.org/lkml/2021/9/8/587",
"url": "https://lkml.org/lkml/2021/9/8/587"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/lapic.c kvm_free_lapic when a failure allocation was detected. In this flaw the KVM subsystem may crash the kernel due to mishandling of memory errors that happens during VCPU construction, which allows an attacker with special user privilege to cause a denial of service. This flaw affects kernel versions prior to 5.15 rc7."
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-21141",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-21143",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-21176",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -4,14 +4,71 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23127",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MC Works64; ICONICS MobileHMI",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior"
},
{
"version_value": "ICONICS MobileHMI versions 10.96.2 and prior"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-site Scripting"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU95403720/index.html",
"url": "https://jvn.jp/vu/JVNVU95403720/index.html"
},
{
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-025_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-025_en.pdf"
},
{
"refsource": "MISC",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-020-01",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-020-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross-site Scripting vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS MobileHMI versions 10.96.2 and prior allows a remote unauthenticated attacker to gain authentication information of an MC Works64 or MobileHMI and perform any operation using the acquired authentication information, by injecting a malicious script in the URL of a monitoring screen delivered from the MC Works64 server or MobileHMI server to an application for mobile devices and leading a legitimate user to access this URL."
}
]
}

View File

@ -4,14 +4,80 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23128",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MC Works64; ICONICS GENESIS64; ICONICS Hyper Historian; ICONICS AnalytiX; ICONICS MobileHMI",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01)"
},
{
"version_value": "ICONICS GENESIS64 versions 10.95.3 to 10.97"
},
{
"version_value": "ICONICS Hyper Historian versions 10.95.3 to 10.97"
},
{
"version_value": "ICONICS AnalytiX versions 10.95.3 to 10.97"
},
{
"version_value": "ICONICS MobileHMI versions 10.95.3 to 10.97"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Incomplete List of Disallowed Inputs"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU95403720/index.html",
"url": "https://jvn.jp/vu/JVNVU95403720/index.html"
},
{
"refsource": "MISC",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-020-01",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-020-01"
},
{
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-026_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-026_en.pdf"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Incomplete List of Disallowed Inputs vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.95.3 to 10.97, ICONICS Hyper Historian versions 10.95.3 to 10.97, ICONICS AnalytiX versions 10.95.3 to 10.97 and ICONICS MobileHMI versions 10.95.3 to 10.97 allows a remote unauthenticated attacker to bypass the authentication of MC Works64, GENESIS64, Hyper Historian, AnalytiX and MobileHMI, and gain unauthorized access to the products, by sending specially crafted WebSocket packets to FrameWorX server, one of the functions of the products."
}
]
}

View File

@ -4,14 +4,71 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23129",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MC Works64; ICONICS GENESIS64",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior"
},
{
"version_value": "ICONICS GENESIS64 versions 10.90 to 10.97"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Plaintext Storage of a Password"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU95403720/index.html",
"url": "https://jvn.jp/vu/JVNVU95403720/index.html"
},
{
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-22-020-01",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-020-01"
},
{
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-027_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-027_en.pdf"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Plaintext Storage of a Password vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS GENESIS64 versions 10.90 to 10.97 allows a local authenticated attacker to gain authentication information and to access the database illegally. This is because when configuration information of GridWorX, a database linkage function of GENESIS64 and MC Works64, is exported to a CSV file, the authentication information is saved in plaintext, and an attacker who can access this CSV file can gain the authentication information."
}
]
}

View File

@ -4,14 +4,74 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23130",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MC Works64; ICONICS GENESIS64; ICONICS Hyper Historian",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01)"
},
{
"version_value": "ICONICS GENESIS64 versions 10.97 and prior"
},
{
"version_value": "ICONICS Hyper Historian versions 10.97 and prior"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Buffer Over-read"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-028_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-028_en.pdf"
},
{
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU95403720/index.html",
"url": "https://jvn.jp/vu/JVNVU95403720/index.html"
},
{
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-22-020-01",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-020-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.97 and prior and ICONICS Hyper Historian versions 10.97 and prior allows an attacker to cause a DoS condition in the database server by getting a legitimate user to import a configuration file containing specially crafted stored procedures into GENESIS64 or MC Works64 and execute commands against the database from GENESIS64 or MC Works64."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23728",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product.security@lge.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "LG mobile devices",
"version": {
"version_data": [
{
"version_value": "Prior device to Android OS version 11"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "[CWE-684] Incorrect Provision of Specified Functionality"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://lgsecurity.lge.com/bulletins/mobile",
"url": "https://lgsecurity.lge.com/bulletins/mobile"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Attacker can reset the device with AT Command in the process of rebooting the device. The LG ID is LVE-SMP-210011."
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23833",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-23834",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}