From ab66e10dcd536427a2a39cb0fec0a4f5a5ea6f4a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 29 Apr 2022 15:01:26 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/1xxx/CVE-2022-1107.json | 7 ++-- 2022/1xxx/CVE-2022-1537.json | 18 +++++++++ 2022/1xxx/CVE-2022-1538.json | 18 +++++++++ 2022/1xxx/CVE-2022-1539.json | 18 +++++++++ 2022/1xxx/CVE-2022-1540.json | 18 +++++++++ 2022/1xxx/CVE-2022-1541.json | 18 +++++++++ 2022/1xxx/CVE-2022-1542.json | 18 +++++++++ 2022/21xxx/CVE-2022-21449.json | 5 +++ 2022/28xxx/CVE-2022-28452.json | 71 +++++++++++++++++++++++++++++++--- 9 files changed, 182 insertions(+), 9 deletions(-) create mode 100644 2022/1xxx/CVE-2022-1537.json create mode 100644 2022/1xxx/CVE-2022-1538.json create mode 100644 2022/1xxx/CVE-2022-1539.json create mode 100644 2022/1xxx/CVE-2022-1540.json create mode 100644 2022/1xxx/CVE-2022-1541.json create mode 100644 2022/1xxx/CVE-2022-1542.json diff --git a/2022/1xxx/CVE-2022-1107.json b/2022/1xxx/CVE-2022-1107.json index effd6bde7dd..333de945f7f 100644 --- a/2022/1xxx/CVE-2022-1107.json +++ b/2022/1xxx/CVE-2022-1107.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code." + "value": "During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code." } ] }, @@ -73,8 +73,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://support.lenovo.com/us/en/product_security/LEN-84943" + "refsource": "MISC", + "url": "https://support.lenovo.com/us/en/product_security/LEN-84943", + "name": "https://support.lenovo.com/us/en/product_security/LEN-84943" } ] }, diff --git a/2022/1xxx/CVE-2022-1537.json b/2022/1xxx/CVE-2022-1537.json new file mode 100644 index 00000000000..acd643a8f02 --- /dev/null +++ b/2022/1xxx/CVE-2022-1537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1538.json b/2022/1xxx/CVE-2022-1538.json new file mode 100644 index 00000000000..c1bfda598c4 --- /dev/null +++ b/2022/1xxx/CVE-2022-1538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1539.json b/2022/1xxx/CVE-2022-1539.json new file mode 100644 index 00000000000..b7146f19777 --- /dev/null +++ b/2022/1xxx/CVE-2022-1539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1540.json b/2022/1xxx/CVE-2022-1540.json new file mode 100644 index 00000000000..7bc38350c17 --- /dev/null +++ b/2022/1xxx/CVE-2022-1540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1541.json b/2022/1xxx/CVE-2022-1541.json new file mode 100644 index 00000000000..43b72d640e8 --- /dev/null +++ b/2022/1xxx/CVE-2022-1541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1542.json b/2022/1xxx/CVE-2022-1542.json new file mode 100644 index 00000000000..fe1ab9587ab --- /dev/null +++ b/2022/1xxx/CVE-2022-1542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/21xxx/CVE-2022-21449.json b/2022/21xxx/CVE-2022-21449.json index e798de2d5a0..c5e9c5acafd 100644 --- a/2022/21xxx/CVE-2022-21449.json +++ b/2022/21xxx/CVE-2022-21449.json @@ -111,6 +111,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220429-0006/", "url": "https://security.netapp.com/advisory/ntap-20220429-0006/" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220429 Re: CVE-2022-21449 and version reporting", + "url": "http://www.openwall.com/lists/oss-security/2022/04/29/1" } ] } diff --git a/2022/28xxx/CVE-2022-28452.json b/2022/28xxx/CVE-2022-28452.json index e80fd57ae40..203d450d827 100644 --- a/2022/28xxx/CVE-2022-28452.json +++ b/2022/28xxx/CVE-2022-28452.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-28452", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-28452", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Red Planet Laundry Management System 1.0 is vulnerable to SQL Injection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://laundry.redplanetcomputers.com/", + "refsource": "MISC", + "name": "https://laundry.redplanetcomputers.com/" + }, + { + "url": "https://laundry.redplanetcomputers.com/demo/index.php/login", + "refsource": "MISC", + "name": "https://laundry.redplanetcomputers.com/demo/index.php/login" + }, + { + "url": "https://sourceforge.net/projects/laundry-management-system/", + "refsource": "MISC", + "name": "https://sourceforge.net/projects/laundry-management-system/" + }, + { + "refsource": "MISC", + "name": "https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL", + "url": "https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL" } ] }