diff --git a/2021/3xxx/CVE-2021-3671.json b/2021/3xxx/CVE-2021-3671.json index 8f1734c48af..11d848841dd 100644 --- a/2021/3xxx/CVE-2021-3671.json +++ b/2021/3xxx/CVE-2021-3671.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221126 [SECURITY] [DLA 3206-1] heimdal security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0002/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0002/" } ] }, diff --git a/2021/4xxx/CVE-2021-4245.json b/2021/4xxx/CVE-2021-4245.json new file mode 100644 index 00000000000..b9a552c0be5 --- /dev/null +++ b/2021/4xxx/CVE-2021-4245.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-4245", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31690.json b/2022/31xxx/CVE-2022-31690.json index 9daa02408cd..2c72a45d5f5 100644 --- a/2022/31xxx/CVE-2022-31690.json +++ b/2022/31xxx/CVE-2022-31690.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://tanzu.vmware.com/security/cve-2022-31690", "url": "https://tanzu.vmware.com/security/cve-2022-31690" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0010/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0010/" } ] }, diff --git a/2022/32xxx/CVE-2022-32531.json b/2022/32xxx/CVE-2022-32531.json index 1fccbf46eab..fb1b18b61a1 100644 --- a/2022/32xxx/CVE-2022-32531.json +++ b/2022/32xxx/CVE-2022-32531.json @@ -1,18 +1,88 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-32531", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@apache.org", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Apache Bookkeeper Java Client (before 4.14.6 and also 4.15.0) does not close the connection to the bookkeeper server when TLS hostname verification fails. This leaves the bookkeeper client vulnerable to a man in the middle attack. The problem affects BookKeeper client prior to versions 4.14.6 and 4.15.1." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-295 Improper Certificate Validation", + "cweId": "CWE-295" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Apache Software Foundation", + "product": { + "product_data": [ + { + "product_name": "Apache BookKeeper", + "version": { + "version_data": [ + { + "version_value": "0", + "version_affected": "=" + }, + { + "version_value": "4.15.0", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://lists.apache.org/thread/xyk2lfc7lzof8mksmwyympbqxts1b5s9", + "refsource": "MISC", + "name": "https://lists.apache.org/thread/xyk2lfc7lzof8mksmwyympbqxts1b5s9" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "https://github.com/apache/bookkeeper/pull/3310", + "discovery": "UNKNOWN" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Upgrade to 4.14.6 or to 4.15.1
" + } + ], + "value": "Upgrade to 4.14.6 or to 4.15.1\n" + } + ] } \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35957.json b/2022/35xxx/CVE-2022-35957.json index cc551819cf5..fb67c33ad56 100644 --- a/2022/35xxx/CVE-2022-35957.json +++ b/2022/35xxx/CVE-2022-35957.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-2eb4418018", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0001/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0001/" } ] }, diff --git a/2022/36xxx/CVE-2022-36062.json b/2022/36xxx/CVE-2022-36062.json index aaeb7e49903..5e2a7e406c5 100644 --- a/2022/36xxx/CVE-2022-36062.json +++ b/2022/36xxx/CVE-2022-36062.json @@ -79,6 +79,11 @@ "name": "https://github.com/grafana/grafana/security/advisories/GHSA-p978-56hq-r492", "refsource": "CONFIRM", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-p978-56hq-r492" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0001/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0001/" } ] }, diff --git a/2022/39xxx/CVE-2022-39306.json b/2022/39xxx/CVE-2022-39306.json index c174d594d40..d6b61f7e87a 100644 --- a/2022/39xxx/CVE-2022-39306.json +++ b/2022/39xxx/CVE-2022-39306.json @@ -76,6 +76,11 @@ "name": "https://github.com/grafana/grafana/security/advisories/GHSA-2x6g-h2hg-rq84", "refsource": "CONFIRM", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-2x6g-h2hg-rq84" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0004/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0004/" } ] }, diff --git a/2022/39xxx/CVE-2022-39307.json b/2022/39xxx/CVE-2022-39307.json index 8ab55cf34c9..b778f82b6bd 100644 --- a/2022/39xxx/CVE-2022-39307.json +++ b/2022/39xxx/CVE-2022-39307.json @@ -76,6 +76,11 @@ "name": "https://github.com/grafana/grafana/security/advisories/GHSA-3p62-42x7-gxg5", "refsource": "CONFIRM", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-3p62-42x7-gxg5" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0004/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0004/" } ] }, diff --git a/2022/3xxx/CVE-2022-3872.json b/2022/3xxx/CVE-2022-3872.json index 32f18808b5d..0dbc5db5fcf 100644 --- a/2022/3xxx/CVE-2022-3872.json +++ b/2022/3xxx/CVE-2022-3872.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://lists.nongnu.org/archive/html/qemu-devel/2022-11/msg01068.html", "url": "https://lists.nongnu.org/archive/html/qemu-devel/2022-11/msg01068.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0005/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0005/" } ] }, diff --git a/2022/3xxx/CVE-2022-3970.json b/2022/3xxx/CVE-2022-3970.json index c67d1b6133a..8f36a3d74da 100644 --- a/2022/3xxx/CVE-2022-3970.json +++ b/2022/3xxx/CVE-2022-3970.json @@ -81,6 +81,11 @@ "url": "https://vuldb.com/?id.213549", "refsource": "MISC", "name": "https://vuldb.com/?id.213549" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0009/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0009/" } ] } diff --git a/2022/43xxx/CVE-2022-43945.json b/2022/43xxx/CVE-2022-43945.json index 5549ca0b1e4..9653ca420b0 100644 --- a/2022/43xxx/CVE-2022-43945.json +++ b/2022/43xxx/CVE-2022-43945.json @@ -48,6 +48,11 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20221215-0006/", + "url": "https://security.netapp.com/advisory/ntap-20221215-0006/" } ] }, diff --git a/2022/44xxx/CVE-2022-44588.json b/2022/44xxx/CVE-2022-44588.json index f9794c2b426..bda206c8a3f 100644 --- a/2022/44xxx/CVE-2022-44588.json +++ b/2022/44xxx/CVE-2022-44588.json @@ -1,17 +1,93 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-44588", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Unauth. SQL Injection vulnerability in Cryptocurrency Widgets Pack Plugin <=1.8.1 on WordPress." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Blocksera", + "product": { + "product_data": [ + { + "product_name": "Cryptocurrency Widgets Pack", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/cryptocurrency-widgets-pack/wordpress-cryptocurrency-widgets-pack-plugin-1-8-1-sql-injection-sqli-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/cryptocurrency-widgets-pack/wordpress-cryptocurrency-widgets-pack-plugin-1-8-1-sql-injection-sqli-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Tomasz Staszyszyn (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L", + "version": "3.1" } ] } diff --git a/2022/47xxx/CVE-2022-47452.json b/2022/47xxx/CVE-2022-47452.json new file mode 100644 index 00000000000..eca1bca4e17 --- /dev/null +++ b/2022/47xxx/CVE-2022-47452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47457.json b/2022/47xxx/CVE-2022-47457.json new file mode 100644 index 00000000000..4257b400034 --- /dev/null +++ b/2022/47xxx/CVE-2022-47457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47458.json b/2022/47xxx/CVE-2022-47458.json new file mode 100644 index 00000000000..21e1ad29787 --- /dev/null +++ b/2022/47xxx/CVE-2022-47458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47459.json b/2022/47xxx/CVE-2022-47459.json new file mode 100644 index 00000000000..48ccd6d9efe --- /dev/null +++ b/2022/47xxx/CVE-2022-47459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47461.json b/2022/47xxx/CVE-2022-47461.json new file mode 100644 index 00000000000..f7f960e0518 --- /dev/null +++ b/2022/47xxx/CVE-2022-47461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47463.json b/2022/47xxx/CVE-2022-47463.json new file mode 100644 index 00000000000..b1730c50c73 --- /dev/null +++ b/2022/47xxx/CVE-2022-47463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47470.json b/2022/47xxx/CVE-2022-47470.json new file mode 100644 index 00000000000..20a986eba9c --- /dev/null +++ b/2022/47xxx/CVE-2022-47470.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47470", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47472.json b/2022/47xxx/CVE-2022-47472.json new file mode 100644 index 00000000000..5f449614902 --- /dev/null +++ b/2022/47xxx/CVE-2022-47472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47473.json b/2022/47xxx/CVE-2022-47473.json new file mode 100644 index 00000000000..2247479bcaf --- /dev/null +++ b/2022/47xxx/CVE-2022-47473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47474.json b/2022/47xxx/CVE-2022-47474.json new file mode 100644 index 00000000000..9a9883641be --- /dev/null +++ b/2022/47xxx/CVE-2022-47474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47475.json b/2022/47xxx/CVE-2022-47475.json new file mode 100644 index 00000000000..186209ff05d --- /dev/null +++ b/2022/47xxx/CVE-2022-47475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47476.json b/2022/47xxx/CVE-2022-47476.json new file mode 100644 index 00000000000..3691076f3d1 --- /dev/null +++ b/2022/47xxx/CVE-2022-47476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47478.json b/2022/47xxx/CVE-2022-47478.json new file mode 100644 index 00000000000..41429d8f6ad --- /dev/null +++ b/2022/47xxx/CVE-2022-47478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47482.json b/2022/47xxx/CVE-2022-47482.json new file mode 100644 index 00000000000..5173588ae5f --- /dev/null +++ b/2022/47xxx/CVE-2022-47482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47492.json b/2022/47xxx/CVE-2022-47492.json new file mode 100644 index 00000000000..964709b6514 --- /dev/null +++ b/2022/47xxx/CVE-2022-47492.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47492", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47494.json b/2022/47xxx/CVE-2022-47494.json new file mode 100644 index 00000000000..aaa64a0de1c --- /dev/null +++ b/2022/47xxx/CVE-2022-47494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47496.json b/2022/47xxx/CVE-2022-47496.json new file mode 100644 index 00000000000..37d9f4a395e --- /dev/null +++ b/2022/47xxx/CVE-2022-47496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47497.json b/2022/47xxx/CVE-2022-47497.json new file mode 100644 index 00000000000..883425ba435 --- /dev/null +++ b/2022/47xxx/CVE-2022-47497.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47497", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47498.json b/2022/47xxx/CVE-2022-47498.json new file mode 100644 index 00000000000..0b4e2039991 --- /dev/null +++ b/2022/47xxx/CVE-2022-47498.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47498", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47500.json b/2022/47xxx/CVE-2022-47500.json new file mode 100644 index 00000000000..ea0b43bee2e --- /dev/null +++ b/2022/47xxx/CVE-2022-47500.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47500", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47501.json b/2022/47xxx/CVE-2022-47501.json new file mode 100644 index 00000000000..dc1d9e86dbb --- /dev/null +++ b/2022/47xxx/CVE-2022-47501.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47501", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47503.json b/2022/47xxx/CVE-2022-47503.json new file mode 100644 index 00000000000..8675dd414f4 --- /dev/null +++ b/2022/47xxx/CVE-2022-47503.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47503", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47504.json b/2022/47xxx/CVE-2022-47504.json new file mode 100644 index 00000000000..dca1a81fdb2 --- /dev/null +++ b/2022/47xxx/CVE-2022-47504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47505.json b/2022/47xxx/CVE-2022-47505.json new file mode 100644 index 00000000000..36b418d5dc2 --- /dev/null +++ b/2022/47xxx/CVE-2022-47505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47506.json b/2022/47xxx/CVE-2022-47506.json new file mode 100644 index 00000000000..80f01bd1acd --- /dev/null +++ b/2022/47xxx/CVE-2022-47506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47507.json b/2022/47xxx/CVE-2022-47507.json new file mode 100644 index 00000000000..ed3854134c9 --- /dev/null +++ b/2022/47xxx/CVE-2022-47507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47508.json b/2022/47xxx/CVE-2022-47508.json new file mode 100644 index 00000000000..26077851fc7 --- /dev/null +++ b/2022/47xxx/CVE-2022-47508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47509.json b/2022/47xxx/CVE-2022-47509.json new file mode 100644 index 00000000000..118df2e3b02 --- /dev/null +++ b/2022/47xxx/CVE-2022-47509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47510.json b/2022/47xxx/CVE-2022-47510.json new file mode 100644 index 00000000000..fe68b028cde --- /dev/null +++ b/2022/47xxx/CVE-2022-47510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47511.json b/2022/47xxx/CVE-2022-47511.json new file mode 100644 index 00000000000..4fc80b90bf2 --- /dev/null +++ b/2022/47xxx/CVE-2022-47511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/47xxx/CVE-2022-47512.json b/2022/47xxx/CVE-2022-47512.json new file mode 100644 index 00000000000..bff8e50b9dc --- /dev/null +++ b/2022/47xxx/CVE-2022-47512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-47512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4511.json b/2022/4xxx/CVE-2022-4511.json new file mode 100644 index 00000000000..e3f32b9830e --- /dev/null +++ b/2022/4xxx/CVE-2022-4511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4512.json b/2022/4xxx/CVE-2022-4512.json new file mode 100644 index 00000000000..dd65e497127 --- /dev/null +++ b/2022/4xxx/CVE-2022-4512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4513.json b/2022/4xxx/CVE-2022-4513.json new file mode 100644 index 00000000000..74aeeea962a --- /dev/null +++ b/2022/4xxx/CVE-2022-4513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4514.json b/2022/4xxx/CVE-2022-4514.json new file mode 100644 index 00000000000..b801bee5523 --- /dev/null +++ b/2022/4xxx/CVE-2022-4514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4515.json b/2022/4xxx/CVE-2022-4515.json new file mode 100644 index 00000000000..0f2374aa151 --- /dev/null +++ b/2022/4xxx/CVE-2022-4515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4516.json b/2022/4xxx/CVE-2022-4516.json new file mode 100644 index 00000000000..58dcae6d228 --- /dev/null +++ b/2022/4xxx/CVE-2022-4516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4517.json b/2022/4xxx/CVE-2022-4517.json new file mode 100644 index 00000000000..8bdad130841 --- /dev/null +++ b/2022/4xxx/CVE-2022-4517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file