From bae85f11506cb1a39dacb53c8d1bdab66e3d47f7 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 9 Nov 2022 14:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2015/20xxx/CVE-2015-20107.json | 5 +++ 2020/10xxx/CVE-2020-10735.json | 5 +++ 2021/28xxx/CVE-2021-28861.json | 5 +++ 2022/31xxx/CVE-2022-31253.json | 4 +-- 2022/3xxx/CVE-2022-3705.json | 5 +++ 2022/3xxx/CVE-2022-3911.json | 18 ++++++++++ 2022/42xxx/CVE-2022-42309.json | 5 +++ 2022/42xxx/CVE-2022-42310.json | 5 +++ 2022/42xxx/CVE-2022-42311.json | 5 +++ 2022/42xxx/CVE-2022-42312.json | 5 +++ 2022/42xxx/CVE-2022-42313.json | 5 +++ 2022/42xxx/CVE-2022-42314.json | 5 +++ 2022/42xxx/CVE-2022-42315.json | 5 +++ 2022/42xxx/CVE-2022-42316.json | 5 +++ 2022/42xxx/CVE-2022-42317.json | 5 +++ 2022/42xxx/CVE-2022-42318.json | 5 +++ 2022/42xxx/CVE-2022-42319.json | 5 +++ 2022/42xxx/CVE-2022-42320.json | 5 +++ 2022/42xxx/CVE-2022-42321.json | 5 +++ 2022/42xxx/CVE-2022-42322.json | 5 +++ 2022/42xxx/CVE-2022-42323.json | 5 +++ 2022/42xxx/CVE-2022-42324.json | 5 +++ 2022/42xxx/CVE-2022-42325.json | 5 +++ 2022/42xxx/CVE-2022-42326.json | 5 +++ 2022/42xxx/CVE-2022-42327.json | 5 +++ 2022/42xxx/CVE-2022-42799.json | 5 +++ 2022/42xxx/CVE-2022-42823.json | 5 +++ 2022/42xxx/CVE-2022-42824.json | 5 +++ 2022/43xxx/CVE-2022-43320.json | 56 +++++++++++++++++++++++++++---- 2022/43xxx/CVE-2022-43321.json | 61 ++++++++++++++++++++++++++++++---- 2022/45xxx/CVE-2022-45085.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45086.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45087.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45088.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45089.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45090.json | 18 ++++++++++ 2022/45xxx/CVE-2022-45091.json | 18 ++++++++++ 37 files changed, 381 insertions(+), 14 deletions(-) create mode 100644 2022/3xxx/CVE-2022-3911.json create mode 100644 2022/45xxx/CVE-2022-45085.json create mode 100644 2022/45xxx/CVE-2022-45086.json create mode 100644 2022/45xxx/CVE-2022-45087.json create mode 100644 2022/45xxx/CVE-2022-45088.json create mode 100644 2022/45xxx/CVE-2022-45089.json create mode 100644 2022/45xxx/CVE-2022-45090.json create mode 100644 2022/45xxx/CVE-2022-45091.json diff --git a/2015/20xxx/CVE-2015-20107.json b/2015/20xxx/CVE-2015-20107.json index da24a1bed51..68fa740d176 100644 --- a/2015/20xxx/CVE-2015-20107.json +++ b/2015/20xxx/CVE-2015-20107.json @@ -166,6 +166,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b499f2a9c6", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/53TQZFLS6O3FLIMVSXFEEPZSWLDZLBOX/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-d1682fef04", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/" } ] } diff --git a/2020/10xxx/CVE-2020-10735.json b/2020/10xxx/CVE-2020-10735.json index b7c5501b419..247baddbebb 100644 --- a/2020/10xxx/CVE-2020-10735.json +++ b/2020/10xxx/CVE-2020-10735.json @@ -158,6 +158,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b8b34e62ab", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TD7JDDKJXK6D26XAN3YRFNM2LAJHT5UO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-d1682fef04", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/" } ] }, diff --git a/2021/28xxx/CVE-2021-28861.json b/2021/28xxx/CVE-2021-28861.json index 971f0ebcb2d..bfa21b70fc3 100644 --- a/2021/28xxx/CVE-2021-28861.json +++ b/2021/28xxx/CVE-2021-28861.json @@ -116,6 +116,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-01d5789c08", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2TRINJE3INWDVIHIABW4L2NP3RUSK7BJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-d1682fef04", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/" } ] } diff --git a/2022/31xxx/CVE-2022-31253.json b/2022/31xxx/CVE-2022-31253.json index 1ffd78a36b1..807c3fd87ee 100644 --- a/2022/31xxx/CVE-2022-31253.json +++ b/2022/31xxx/CVE-2022-31253.json @@ -1,6 +1,6 @@ { "CVE_data_meta": { - "ASSIGNER": "security@suse.de", + "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2022-10-27T00:00:00.000Z", "ID": "CVE-2022-31253", "STATE": "PUBLIC", @@ -44,7 +44,7 @@ "description_data": [ { "lang": "eng", - "value": "A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory allows local attackers with control of the ldap user or group to change ownership of arbitrary directory entries to this user/group, leading to escalation to root.\nThis issue affects:\nopenSUSE Factory\nopenldap2 versions prior to 2.6.3-404.1." + "value": "A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory allows local attackers with control of the ldap user or group to change ownership of arbitrary directory entries to this user/group, leading to escalation to root. This issue affects: openSUSE Factory openldap2 versions prior to 2.6.3-404.1." } ] }, diff --git a/2022/3xxx/CVE-2022-3705.json b/2022/3xxx/CVE-2022-3705.json index b888aff5f43..99dfc9ef365 100644 --- a/2022/3xxx/CVE-2022-3705.json +++ b/2022/3xxx/CVE-2022-3705.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d354ef0fb", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYEK5RNMH7MVQH6RPBKLSCCA6NMIKHDV/" } ] } diff --git a/2022/3xxx/CVE-2022-3911.json b/2022/3xxx/CVE-2022-3911.json new file mode 100644 index 00000000000..a6ca42c1d6c --- /dev/null +++ b/2022/3xxx/CVE-2022-3911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42309.json b/2022/42xxx/CVE-2022-42309.json index acf455a4e77..e342d4a48ec 100644 --- a/2022/42xxx/CVE-2022-42309.json +++ b/2022/42xxx/CVE-2022-42309.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42310.json b/2022/42xxx/CVE-2022-42310.json index 55dac558796..31d0a84d57f 100644 --- a/2022/42xxx/CVE-2022-42310.json +++ b/2022/42xxx/CVE-2022-42310.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42311.json b/2022/42xxx/CVE-2022-42311.json index 985d7636779..bc8b02d58d0 100644 --- a/2022/42xxx/CVE-2022-42311.json +++ b/2022/42xxx/CVE-2022-42311.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42312.json b/2022/42xxx/CVE-2022-42312.json index 1074883d0d6..1e2ca309d1d 100644 --- a/2022/42xxx/CVE-2022-42312.json +++ b/2022/42xxx/CVE-2022-42312.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42313.json b/2022/42xxx/CVE-2022-42313.json index 7d2b9689524..37e8cbd2b03 100644 --- a/2022/42xxx/CVE-2022-42313.json +++ b/2022/42xxx/CVE-2022-42313.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42314.json b/2022/42xxx/CVE-2022-42314.json index 8a6872ffd3c..5e9de54cf82 100644 --- a/2022/42xxx/CVE-2022-42314.json +++ b/2022/42xxx/CVE-2022-42314.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42315.json b/2022/42xxx/CVE-2022-42315.json index 4e5297a5f27..8ae7efdee22 100644 --- a/2022/42xxx/CVE-2022-42315.json +++ b/2022/42xxx/CVE-2022-42315.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42316.json b/2022/42xxx/CVE-2022-42316.json index 2692df6b9f6..442b8cc00c7 100644 --- a/2022/42xxx/CVE-2022-42316.json +++ b/2022/42xxx/CVE-2022-42316.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42317.json b/2022/42xxx/CVE-2022-42317.json index 955a78fcf3c..afe74840fd2 100644 --- a/2022/42xxx/CVE-2022-42317.json +++ b/2022/42xxx/CVE-2022-42317.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42318.json b/2022/42xxx/CVE-2022-42318.json index 3d2c5d12976..3ed2fe451b5 100644 --- a/2022/42xxx/CVE-2022-42318.json +++ b/2022/42xxx/CVE-2022-42318.json @@ -103,6 +103,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42319.json b/2022/42xxx/CVE-2022-42319.json index 0209480525c..d6c5f1c9e28 100644 --- a/2022/42xxx/CVE-2022-42319.json +++ b/2022/42xxx/CVE-2022-42319.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42320.json b/2022/42xxx/CVE-2022-42320.json index 6cc205b41ae..42fc48d1407 100644 --- a/2022/42xxx/CVE-2022-42320.json +++ b/2022/42xxx/CVE-2022-42320.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42321.json b/2022/42xxx/CVE-2022-42321.json index 82c3d0b30f2..70b6168082c 100644 --- a/2022/42xxx/CVE-2022-42321.json +++ b/2022/42xxx/CVE-2022-42321.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42322.json b/2022/42xxx/CVE-2022-42322.json index 84c0ad6bc6c..bdf746cff7d 100644 --- a/2022/42xxx/CVE-2022-42322.json +++ b/2022/42xxx/CVE-2022-42322.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42323.json b/2022/42xxx/CVE-2022-42323.json index a17b1e153a6..955c2c8fd8e 100644 --- a/2022/42xxx/CVE-2022-42323.json +++ b/2022/42xxx/CVE-2022-42323.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42324.json b/2022/42xxx/CVE-2022-42324.json index 659adf42af6..a70362fa630 100644 --- a/2022/42xxx/CVE-2022-42324.json +++ b/2022/42xxx/CVE-2022-42324.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42325.json b/2022/42xxx/CVE-2022-42325.json index 3fb6a40c0ba..06261ae70a0 100644 --- a/2022/42xxx/CVE-2022-42325.json +++ b/2022/42xxx/CVE-2022-42325.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42326.json b/2022/42xxx/CVE-2022-42326.json index b352276ebb7..8af3761825e 100644 --- a/2022/42xxx/CVE-2022-42326.json +++ b/2022/42xxx/CVE-2022-42326.json @@ -108,6 +108,11 @@ "refsource": "DEBIAN", "name": "DSA-5272", "url": "https://www.debian.org/security/2022/dsa-5272" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42327.json b/2022/42xxx/CVE-2022-42327.json index 31294f68bcd..9f997914f5f 100644 --- a/2022/42xxx/CVE-2022-42327.json +++ b/2022/42xxx/CVE-2022-42327.json @@ -103,6 +103,11 @@ "refsource": "MLIST", "name": "[oss-security] 20221101 Xen Security Advisory 412 v2 (CVE-2022-42327) - x86: unintended memory sharing between guests", "url": "http://www.openwall.com/lists/oss-security/2022/11/01/3" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-07438e12df", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/" } ] }, diff --git a/2022/42xxx/CVE-2022-42799.json b/2022/42xxx/CVE-2022-42799.json index bc9b7a9f46b..f84e2771d70 100644 --- a/2022/42xxx/CVE-2022-42799.json +++ b/2022/42xxx/CVE-2022-42799.json @@ -138,6 +138,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221109 [SECURITY] [DLA 3183-1] webkit2gtk security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-ce32af66d6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY/" } ] }, diff --git a/2022/42xxx/CVE-2022-42823.json b/2022/42xxx/CVE-2022-42823.json index 976573429a8..854c867be2e 100644 --- a/2022/42xxx/CVE-2022-42823.json +++ b/2022/42xxx/CVE-2022-42823.json @@ -138,6 +138,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221109 [SECURITY] [DLA 3183-1] webkit2gtk security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-ce32af66d6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY/" } ] }, diff --git a/2022/42xxx/CVE-2022-42824.json b/2022/42xxx/CVE-2022-42824.json index efafbc56b04..bd2749c5799 100644 --- a/2022/42xxx/CVE-2022-42824.json +++ b/2022/42xxx/CVE-2022-42824.json @@ -138,6 +138,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221109 [SECURITY] [DLA 3183-1] webkit2gtk security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-ce32af66d6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY/" } ] }, diff --git a/2022/43xxx/CVE-2022-43320.json b/2022/43xxx/CVE-2022-43320.json index 24c45a05fd5..764adb475c7 100644 --- a/2022/43xxx/CVE-2022-43320.json +++ b/2022/43xxx/CVE-2022-43320.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-43320", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-43320", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "FeehiCMS v2.1.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the id parameter at /web/admin/index.php?r=log%2Fview-layer." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/liufee/feehicms/issues/4", + "refsource": "MISC", + "name": "https://github.com/liufee/feehicms/issues/4" } ] } diff --git a/2022/43xxx/CVE-2022-43321.json b/2022/43xxx/CVE-2022-43321.json index 0443cb12540..bf3cb63c7aa 100644 --- a/2022/43xxx/CVE-2022-43321.json +++ b/2022/43xxx/CVE-2022-43321.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-43321", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-43321", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Shopwind v3.4.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in the component /common/library/Page.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://yii-shopwind.com", + "refsource": "MISC", + "name": "http://yii-shopwind.com" + }, + { + "url": "https://github.com/shopwind/yii-shopwind/issues/1", + "refsource": "MISC", + "name": "https://github.com/shopwind/yii-shopwind/issues/1" } ] } diff --git a/2022/45xxx/CVE-2022-45085.json b/2022/45xxx/CVE-2022-45085.json new file mode 100644 index 00000000000..ac1f448c406 --- /dev/null +++ b/2022/45xxx/CVE-2022-45085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45086.json b/2022/45xxx/CVE-2022-45086.json new file mode 100644 index 00000000000..763f3ab2d06 --- /dev/null +++ b/2022/45xxx/CVE-2022-45086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45087.json b/2022/45xxx/CVE-2022-45087.json new file mode 100644 index 00000000000..e8f6002286a --- /dev/null +++ b/2022/45xxx/CVE-2022-45087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45088.json b/2022/45xxx/CVE-2022-45088.json new file mode 100644 index 00000000000..c819edcdbf6 --- /dev/null +++ b/2022/45xxx/CVE-2022-45088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45089.json b/2022/45xxx/CVE-2022-45089.json new file mode 100644 index 00000000000..465df74d30e --- /dev/null +++ b/2022/45xxx/CVE-2022-45089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45090.json b/2022/45xxx/CVE-2022-45090.json new file mode 100644 index 00000000000..380d23f0a0f --- /dev/null +++ b/2022/45xxx/CVE-2022-45090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/45xxx/CVE-2022-45091.json b/2022/45xxx/CVE-2022-45091.json new file mode 100644 index 00000000000..b513f12adac --- /dev/null +++ b/2022/45xxx/CVE-2022-45091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-45091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file