From c8df2fc3468de0d6d03310b26267be588d740a5c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 2 Jun 2022 13:42:47 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2014/10xxx/CVE-2014-10402.json | 5 ++ 2018/20xxx/CVE-2018-20102.json | 5 ++ 2018/20xxx/CVE-2018-20103.json | 5 ++ 2019/18xxx/CVE-2019-18277.json | 5 ++ 2021/21xxx/CVE-2021-21408.json | 5 ++ 2021/26xxx/CVE-2021-26119.json | 5 ++ 2021/26xxx/CVE-2021-26120.json | 5 ++ 2021/29xxx/CVE-2021-29454.json | 5 ++ 2021/42xxx/CVE-2021-42859.json | 2 +- 2021/42xxx/CVE-2021-42860.json | 2 +- 2022/1xxx/CVE-2022-1940.json | 18 ++++++ 2022/1xxx/CVE-2022-1941.json | 18 ++++++ 2022/1xxx/CVE-2022-1942.json | 101 +++++---------------------------- 2022/1xxx/CVE-2022-1943.json | 18 ++++++ 2022/1xxx/CVE-2022-1944.json | 18 ++++++ 2022/1xxx/CVE-2022-1945.json | 18 ++++++ 2022/1xxx/CVE-2022-1946.json | 18 ++++++ 2022/1xxx/CVE-2022-1947.json | 101 +++++---------------------------- 2022/24xxx/CVE-2022-24903.json | 5 ++ 2022/28xxx/CVE-2022-28799.json | 66 +++++++++++++++++++-- 2022/29xxx/CVE-2022-29221.json | 5 ++ 2022/30xxx/CVE-2022-30293.json | 5 ++ 2022/30xxx/CVE-2022-30294.json | 5 ++ 2022/31xxx/CVE-2022-31800.json | 18 ++++++ 2022/31xxx/CVE-2022-31801.json | 18 ++++++ 2022/31xxx/CVE-2022-31802.json | 18 ++++++ 2022/31xxx/CVE-2022-31803.json | 18 ++++++ 2022/31xxx/CVE-2022-31804.json | 18 ++++++ 2022/31xxx/CVE-2022-31805.json | 18 ++++++ 2022/31xxx/CVE-2022-31806.json | 18 ++++++ 2022/31xxx/CVE-2022-31807.json | 18 ++++++ 2022/31xxx/CVE-2022-31808.json | 18 ++++++ 2022/31xxx/CVE-2022-31809.json | 18 ++++++ 2022/31xxx/CVE-2022-31810.json | 18 ++++++ 2022/31xxx/CVE-2022-31811.json | 18 ++++++ 2022/31xxx/CVE-2022-31812.json | 18 ++++++ 2022/31xxx/CVE-2022-31813.json | 18 ++++++ 2022/31xxx/CVE-2022-31833.json | 18 ++++++ 2022/31xxx/CVE-2022-31834.json | 18 ++++++ 2022/31xxx/CVE-2022-31835.json | 18 ++++++ 2022/31xxx/CVE-2022-31836.json | 18 ++++++ 2022/31xxx/CVE-2022-31837.json | 18 ++++++ 2022/31xxx/CVE-2022-31838.json | 18 ++++++ 2022/31xxx/CVE-2022-31839.json | 18 ++++++ 2022/31xxx/CVE-2022-31840.json | 18 ++++++ 2022/32xxx/CVE-2022-32089.json | 18 ++++++ 2022/32xxx/CVE-2022-32090.json | 18 ++++++ 2022/32xxx/CVE-2022-32091.json | 18 ++++++ 2022/32xxx/CVE-2022-32092.json | 18 ++++++ 2022/32xxx/CVE-2022-32093.json | 18 ++++++ 2022/32xxx/CVE-2022-32094.json | 18 ++++++ 2022/32xxx/CVE-2022-32095.json | 18 ++++++ 2022/32xxx/CVE-2022-32096.json | 18 ++++++ 2022/32xxx/CVE-2022-32174.json | 18 ++++++ 2022/32xxx/CVE-2022-32175.json | 18 ++++++ 2022/32xxx/CVE-2022-32176.json | 18 ++++++ 2022/32xxx/CVE-2022-32177.json | 18 ++++++ 2022/32xxx/CVE-2022-32178.json | 18 ++++++ 2022/32xxx/CVE-2022-32179.json | 18 ++++++ 2022/32xxx/CVE-2022-32180.json | 18 ++++++ 2022/32xxx/CVE-2022-32181.json | 18 ++++++ 61 files changed, 944 insertions(+), 180 deletions(-) create mode 100644 2022/1xxx/CVE-2022-1940.json create mode 100644 2022/1xxx/CVE-2022-1941.json create mode 100644 2022/1xxx/CVE-2022-1943.json create mode 100644 2022/1xxx/CVE-2022-1944.json create mode 100644 2022/1xxx/CVE-2022-1945.json create mode 100644 2022/1xxx/CVE-2022-1946.json create mode 100644 2022/31xxx/CVE-2022-31800.json create mode 100644 2022/31xxx/CVE-2022-31801.json create mode 100644 2022/31xxx/CVE-2022-31802.json create mode 100644 2022/31xxx/CVE-2022-31803.json create mode 100644 2022/31xxx/CVE-2022-31804.json create mode 100644 2022/31xxx/CVE-2022-31805.json create mode 100644 2022/31xxx/CVE-2022-31806.json create mode 100644 2022/31xxx/CVE-2022-31807.json create mode 100644 2022/31xxx/CVE-2022-31808.json create mode 100644 2022/31xxx/CVE-2022-31809.json create mode 100644 2022/31xxx/CVE-2022-31810.json create mode 100644 2022/31xxx/CVE-2022-31811.json create mode 100644 2022/31xxx/CVE-2022-31812.json create mode 100644 2022/31xxx/CVE-2022-31813.json create mode 100644 2022/31xxx/CVE-2022-31833.json create mode 100644 2022/31xxx/CVE-2022-31834.json create mode 100644 2022/31xxx/CVE-2022-31835.json create mode 100644 2022/31xxx/CVE-2022-31836.json create mode 100644 2022/31xxx/CVE-2022-31837.json create mode 100644 2022/31xxx/CVE-2022-31838.json create mode 100644 2022/31xxx/CVE-2022-31839.json create mode 100644 2022/31xxx/CVE-2022-31840.json create mode 100644 2022/32xxx/CVE-2022-32089.json create mode 100644 2022/32xxx/CVE-2022-32090.json create mode 100644 2022/32xxx/CVE-2022-32091.json create mode 100644 2022/32xxx/CVE-2022-32092.json create mode 100644 2022/32xxx/CVE-2022-32093.json create mode 100644 2022/32xxx/CVE-2022-32094.json create mode 100644 2022/32xxx/CVE-2022-32095.json create mode 100644 2022/32xxx/CVE-2022-32096.json create mode 100644 2022/32xxx/CVE-2022-32174.json create mode 100644 2022/32xxx/CVE-2022-32175.json create mode 100644 2022/32xxx/CVE-2022-32176.json create mode 100644 2022/32xxx/CVE-2022-32177.json create mode 100644 2022/32xxx/CVE-2022-32178.json create mode 100644 2022/32xxx/CVE-2022-32179.json create mode 100644 2022/32xxx/CVE-2022-32180.json create mode 100644 2022/32xxx/CVE-2022-32181.json diff --git a/2014/10xxx/CVE-2014-10402.json b/2014/10xxx/CVE-2014-10402.json index eeccd80e693..4fb602a5ea1 100644 --- a/2014/10xxx/CVE-2014-10402.json +++ b/2014/10xxx/CVE-2014-10402.json @@ -56,6 +56,11 @@ "url": "https://rt.cpan.org/Public/Bug/Display.html?id=99508#txn-1911590", "refsource": "MISC", "name": "https://rt.cpan.org/Public/Bug/Display.html?id=99508#txn-1911590" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220530 [SECURITY] [DLA 3035-1] libdbi-perl security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00046.html" } ] } diff --git a/2018/20xxx/CVE-2018-20102.json b/2018/20xxx/CVE-2018-20102.json index de1d2a823d3..4101c04cdf0 100644 --- a/2018/20xxx/CVE-2018-20102.json +++ b/2018/20xxx/CVE-2018-20102.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1436", "url": "https://access.redhat.com/errata/RHSA-2019:1436" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220530 [SECURITY] [DLA 3034-1] haproxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00045.html" } ] } diff --git a/2018/20xxx/CVE-2018-20103.json b/2018/20xxx/CVE-2018-20103.json index 013936bcc9d..45153fdc039 100644 --- a/2018/20xxx/CVE-2018-20103.json +++ b/2018/20xxx/CVE-2018-20103.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1436", "url": "https://access.redhat.com/errata/RHSA-2019:1436" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220530 [SECURITY] [DLA 3034-1] haproxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00045.html" } ] } diff --git a/2019/18xxx/CVE-2019-18277.json b/2019/18xxx/CVE-2019-18277.json index cbd9310273c..ae3b88ec5ed 100644 --- a/2019/18xxx/CVE-2019-18277.json +++ b/2019/18xxx/CVE-2019-18277.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2645", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00019.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220530 [SECURITY] [DLA 3034-1] haproxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00045.html" } ] } diff --git a/2021/21xxx/CVE-2021-21408.json b/2021/21xxx/CVE-2021-21408.json index 76445a16929..2dd306e3c18 100644 --- a/2021/21xxx/CVE-2021-21408.json +++ b/2021/21xxx/CVE-2021-21408.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220505 [SECURITY] [DLA 2995-1] smarty3 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00005.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5151", + "url": "https://www.debian.org/security/2022/dsa-5151" } ] }, diff --git a/2021/26xxx/CVE-2021-26119.json b/2021/26xxx/CVE-2021-26119.json index cc8be7a6553..dfea551fb58 100644 --- a/2021/26xxx/CVE-2021-26119.json +++ b/2021/26xxx/CVE-2021-26119.json @@ -71,6 +71,11 @@ "refsource": "GENTOO", "name": "GLSA-202105-06", "url": "https://security.gentoo.org/glsa/202105-06" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5151", + "url": "https://www.debian.org/security/2022/dsa-5151" } ] } diff --git a/2021/26xxx/CVE-2021-26120.json b/2021/26xxx/CVE-2021-26120.json index be38f6cc4d6..e2f8a3661eb 100644 --- a/2021/26xxx/CVE-2021-26120.json +++ b/2021/26xxx/CVE-2021-26120.json @@ -71,6 +71,11 @@ "refsource": "GENTOO", "name": "GLSA-202105-06", "url": "https://security.gentoo.org/glsa/202105-06" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5151", + "url": "https://www.debian.org/security/2022/dsa-5151" } ] } diff --git a/2021/29xxx/CVE-2021-29454.json b/2021/29xxx/CVE-2021-29454.json index c75ccb64714..33cda95cab1 100644 --- a/2021/29xxx/CVE-2021-29454.json +++ b/2021/29xxx/CVE-2021-29454.json @@ -106,6 +106,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220505 [SECURITY] [DLA 2995-1] smarty3 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00005.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5151", + "url": "https://www.debian.org/security/2022/dsa-5151" } ] }, diff --git a/2021/42xxx/CVE-2021-42859.json b/2021/42xxx/CVE-2021-42859.json index c560ae8f013..b96972990ef 100644 --- a/2021/42xxx/CVE-2021-42859.json +++ b/2021/42xxx/CVE-2021-42859.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A memory leak issue was discovered in Mini-XML v3.2 that could cause a denial of service." + "value": "** DISPUTED ** A memory leak issue was discovered in Mini-XML v3.2 that could cause a denial of service. NOTE: testing reports are inconsistent, with some testers seeing the issue in both the 3.2 release and in the October 2021 development code, but others not seeing the issue in the 3.2 release." } ] }, diff --git a/2021/42xxx/CVE-2021-42860.json b/2021/42xxx/CVE-2021-42860.json index f4cfff07286..f86fe207888 100644 --- a/2021/42xxx/CVE-2021-42860.json +++ b/2021/42xxx/CVE-2021-42860.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A stack buffer overflow exists in Mini-XML v3.2. When inputting an unformed XML string to the mxmlLoadString API, it will cause a stack-buffer-overflow in mxml_string_getc:2611." + "value": "** DISPUTED ** A stack buffer overflow exists in Mini-XML v3.2. When inputting an unformed XML string to the mxmlLoadString API, it will cause a stack-buffer-overflow in mxml_string_getc:2611. NOTE: it is unclear whether this input is allowed by the API specification." } ] }, diff --git a/2022/1xxx/CVE-2022-1940.json b/2022/1xxx/CVE-2022-1940.json new file mode 100644 index 00000000000..eb60134642c --- /dev/null +++ b/2022/1xxx/CVE-2022-1940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1941.json b/2022/1xxx/CVE-2022-1941.json new file mode 100644 index 00000000000..38cb37acf71 --- /dev/null +++ b/2022/1xxx/CVE-2022-1941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1942.json b/2022/1xxx/CVE-2022-1942.json index 9c25b2a8fc3..36db913de96 100644 --- a/2022/1xxx/CVE-2022-1942.json +++ b/2022/1xxx/CVE-2022-1942.json @@ -1,89 +1,18 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-1942", - "STATE": "PUBLIC", - "TITLE": "Heap-based Buffer Overflow in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "8.2" - } - ] - } - } - ] - }, - "vendor_name": "vim" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "LOCAL", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-122 Heap-based Buffer Overflow" - } + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071" - }, - { - "name": "https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d" - } - ] - }, - "source": { - "advisory": "67ca4d3b-9175-43c1-925c-72a7091bc071", - "discovery": "EXTERNAL" - } + } } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1943.json b/2022/1xxx/CVE-2022-1943.json new file mode 100644 index 00000000000..a43c7d2fb27 --- /dev/null +++ b/2022/1xxx/CVE-2022-1943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1944.json b/2022/1xxx/CVE-2022-1944.json new file mode 100644 index 00000000000..d63d9ba7b78 --- /dev/null +++ b/2022/1xxx/CVE-2022-1944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1945.json b/2022/1xxx/CVE-2022-1945.json new file mode 100644 index 00000000000..b25790c839b --- /dev/null +++ b/2022/1xxx/CVE-2022-1945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1946.json b/2022/1xxx/CVE-2022-1946.json new file mode 100644 index 00000000000..c83be81a013 --- /dev/null +++ b/2022/1xxx/CVE-2022-1946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1947.json b/2022/1xxx/CVE-2022-1947.json index ccf703b1c7b..f846ed9d8ed 100644 --- a/2022/1xxx/CVE-2022-1947.json +++ b/2022/1xxx/CVE-2022-1947.json @@ -1,89 +1,18 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-1947", - "STATE": "PUBLIC", - "TITLE": "Use of Incorrect Operator in polonel/trudesk" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "polonel/trudesk", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "1.2.3" - } - ] - } - } - ] - }, - "vendor_name": "polonel" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Use of Incorrect Operator in GitHub repository polonel/trudesk prior to 1.2.3." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "NETWORK", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "HIGH", - "scope": "CHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-480 Use of Incorrect Operator" - } + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/cb4d0ab3-51ba-4a42-9e38-ac0e544266f1", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/cb4d0ab3-51ba-4a42-9e38-ac0e544266f1" - }, - { - "name": "https://github.com/polonel/trudesk/commit/a9e38f25c2af2722dee4fdafb2fb70d30d5106c5", - "refsource": "MISC", - "url": "https://github.com/polonel/trudesk/commit/a9e38f25c2af2722dee4fdafb2fb70d30d5106c5" - } - ] - }, - "source": { - "advisory": "cb4d0ab3-51ba-4a42-9e38-ac0e544266f1", - "discovery": "EXTERNAL" - } + } } \ No newline at end of file diff --git a/2022/24xxx/CVE-2022-24903.json b/2022/24xxx/CVE-2022-24903.json index 18f1a503606..c4bcda9a5ea 100644 --- a/2022/24xxx/CVE-2022-24903.json +++ b/2022/24xxx/CVE-2022-24903.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5150", + "url": "https://www.debian.org/security/2022/dsa-5150" } ] }, diff --git a/2022/28xxx/CVE-2022-28799.json b/2022/28xxx/CVE-2022-28799.json index fe07128895a..a4c9d3b5fd9 100644 --- a/2022/28xxx/CVE-2022-28799.json +++ b/2022/28xxx/CVE-2022-28799.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-28799", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-28799", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The TikTok application before 23.8.4 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities", + "refsource": "MISC", + "name": "https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities" + }, + { + "refsource": "MISC", + "name": "https://hackerone.com/reports/1500614", + "url": "https://hackerone.com/reports/1500614" + }, + { + "refsource": "MISC", + "name": "https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr", + "url": "https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr" } ] } diff --git a/2022/29xxx/CVE-2022-29221.json b/2022/29xxx/CVE-2022-29221.json index 52d51ef16bd..4d213ab2826 100644 --- a/2022/29xxx/CVE-2022-29221.json +++ b/2022/29xxx/CVE-2022-29221.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220529 [SECURITY] [DLA 3033-1] smarty3 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00044.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5151", + "url": "https://www.debian.org/security/2022/dsa-5151" } ] }, diff --git a/2022/30xxx/CVE-2022-30293.json b/2022/30xxx/CVE-2022-30293.json index 030f7831781..3dcdcda2ec7 100644 --- a/2022/30xxx/CVE-2022-30293.json +++ b/2022/30xxx/CVE-2022-30293.json @@ -61,6 +61,11 @@ "url": "https://bugs.webkit.org/show_bug.cgi?id=237187", "refsource": "MISC", "name": "https://bugs.webkit.org/show_bug.cgi?id=237187" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220530 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0005", + "url": "http://www.openwall.com/lists/oss-security/2022/05/30/1" } ] } diff --git a/2022/30xxx/CVE-2022-30294.json b/2022/30xxx/CVE-2022-30294.json index 90d1a6ee9a5..d3e11aa3b14 100644 --- a/2022/30xxx/CVE-2022-30294.json +++ b/2022/30xxx/CVE-2022-30294.json @@ -61,6 +61,11 @@ "url": "https://bugs.webkit.org/show_bug.cgi?id=237188", "refsource": "MISC", "name": "https://bugs.webkit.org/show_bug.cgi?id=237188" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220530 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0005", + "url": "http://www.openwall.com/lists/oss-security/2022/05/30/1" } ] } diff --git a/2022/31xxx/CVE-2022-31800.json b/2022/31xxx/CVE-2022-31800.json new file mode 100644 index 00000000000..90afc14e366 --- /dev/null +++ b/2022/31xxx/CVE-2022-31800.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31800", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31801.json b/2022/31xxx/CVE-2022-31801.json new file mode 100644 index 00000000000..1cca88bc152 --- /dev/null +++ b/2022/31xxx/CVE-2022-31801.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31801", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31802.json b/2022/31xxx/CVE-2022-31802.json new file mode 100644 index 00000000000..40f7735fd16 --- /dev/null +++ b/2022/31xxx/CVE-2022-31802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31803.json b/2022/31xxx/CVE-2022-31803.json new file mode 100644 index 00000000000..3d2d77d974c --- /dev/null +++ b/2022/31xxx/CVE-2022-31803.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31803", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31804.json b/2022/31xxx/CVE-2022-31804.json new file mode 100644 index 00000000000..01cc9239916 --- /dev/null +++ b/2022/31xxx/CVE-2022-31804.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31804", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31805.json b/2022/31xxx/CVE-2022-31805.json new file mode 100644 index 00000000000..f43c30c32a6 --- /dev/null +++ b/2022/31xxx/CVE-2022-31805.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31805", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31806.json b/2022/31xxx/CVE-2022-31806.json new file mode 100644 index 00000000000..ecc98fc8aaf --- /dev/null +++ b/2022/31xxx/CVE-2022-31806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31807.json b/2022/31xxx/CVE-2022-31807.json new file mode 100644 index 00000000000..062dc272df3 --- /dev/null +++ b/2022/31xxx/CVE-2022-31807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31808.json b/2022/31xxx/CVE-2022-31808.json new file mode 100644 index 00000000000..4d1dc3cc2aa --- /dev/null +++ b/2022/31xxx/CVE-2022-31808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31809.json b/2022/31xxx/CVE-2022-31809.json new file mode 100644 index 00000000000..b7b4996ed70 --- /dev/null +++ b/2022/31xxx/CVE-2022-31809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31810.json b/2022/31xxx/CVE-2022-31810.json new file mode 100644 index 00000000000..3872ead8eed --- /dev/null +++ b/2022/31xxx/CVE-2022-31810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31811.json b/2022/31xxx/CVE-2022-31811.json new file mode 100644 index 00000000000..3b28146e919 --- /dev/null +++ b/2022/31xxx/CVE-2022-31811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31812.json b/2022/31xxx/CVE-2022-31812.json new file mode 100644 index 00000000000..29f9e50e5dd --- /dev/null +++ b/2022/31xxx/CVE-2022-31812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31813.json b/2022/31xxx/CVE-2022-31813.json new file mode 100644 index 00000000000..a293ede29f8 --- /dev/null +++ b/2022/31xxx/CVE-2022-31813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31833.json b/2022/31xxx/CVE-2022-31833.json new file mode 100644 index 00000000000..8cc7f2d6ade --- /dev/null +++ b/2022/31xxx/CVE-2022-31833.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31833", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31834.json b/2022/31xxx/CVE-2022-31834.json new file mode 100644 index 00000000000..fbbff2f0324 --- /dev/null +++ b/2022/31xxx/CVE-2022-31834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31835.json b/2022/31xxx/CVE-2022-31835.json new file mode 100644 index 00000000000..152c7af7320 --- /dev/null +++ b/2022/31xxx/CVE-2022-31835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31836.json b/2022/31xxx/CVE-2022-31836.json new file mode 100644 index 00000000000..f6bf95e8932 --- /dev/null +++ b/2022/31xxx/CVE-2022-31836.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31836", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31837.json b/2022/31xxx/CVE-2022-31837.json new file mode 100644 index 00000000000..e71eb513ff1 --- /dev/null +++ b/2022/31xxx/CVE-2022-31837.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31837", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31838.json b/2022/31xxx/CVE-2022-31838.json new file mode 100644 index 00000000000..bfa0679d55d --- /dev/null +++ b/2022/31xxx/CVE-2022-31838.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31838", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31839.json b/2022/31xxx/CVE-2022-31839.json new file mode 100644 index 00000000000..a8efe3b535b --- /dev/null +++ b/2022/31xxx/CVE-2022-31839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31840.json b/2022/31xxx/CVE-2022-31840.json new file mode 100644 index 00000000000..bbfb7ab09da --- /dev/null +++ b/2022/31xxx/CVE-2022-31840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-31840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32089.json b/2022/32xxx/CVE-2022-32089.json new file mode 100644 index 00000000000..20ef2aeda76 --- /dev/null +++ b/2022/32xxx/CVE-2022-32089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32090.json b/2022/32xxx/CVE-2022-32090.json new file mode 100644 index 00000000000..b581057df2e --- /dev/null +++ b/2022/32xxx/CVE-2022-32090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32091.json b/2022/32xxx/CVE-2022-32091.json new file mode 100644 index 00000000000..8ecbc07a397 --- /dev/null +++ b/2022/32xxx/CVE-2022-32091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32092.json b/2022/32xxx/CVE-2022-32092.json new file mode 100644 index 00000000000..63abd463298 --- /dev/null +++ b/2022/32xxx/CVE-2022-32092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32093.json b/2022/32xxx/CVE-2022-32093.json new file mode 100644 index 00000000000..d45ad03b021 --- /dev/null +++ b/2022/32xxx/CVE-2022-32093.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32093", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32094.json b/2022/32xxx/CVE-2022-32094.json new file mode 100644 index 00000000000..65c57dbb286 --- /dev/null +++ b/2022/32xxx/CVE-2022-32094.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32094", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32095.json b/2022/32xxx/CVE-2022-32095.json new file mode 100644 index 00000000000..88753f2eeba --- /dev/null +++ b/2022/32xxx/CVE-2022-32095.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32095", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32096.json b/2022/32xxx/CVE-2022-32096.json new file mode 100644 index 00000000000..677eeecf5cf --- /dev/null +++ b/2022/32xxx/CVE-2022-32096.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32096", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32174.json b/2022/32xxx/CVE-2022-32174.json new file mode 100644 index 00000000000..4f0a2823bfc --- /dev/null +++ b/2022/32xxx/CVE-2022-32174.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32174", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32175.json b/2022/32xxx/CVE-2022-32175.json new file mode 100644 index 00000000000..235f060ddd1 --- /dev/null +++ b/2022/32xxx/CVE-2022-32175.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32175", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32176.json b/2022/32xxx/CVE-2022-32176.json new file mode 100644 index 00000000000..0889c153127 --- /dev/null +++ b/2022/32xxx/CVE-2022-32176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32177.json b/2022/32xxx/CVE-2022-32177.json new file mode 100644 index 00000000000..9650d422399 --- /dev/null +++ b/2022/32xxx/CVE-2022-32177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32178.json b/2022/32xxx/CVE-2022-32178.json new file mode 100644 index 00000000000..f2b9f442af3 --- /dev/null +++ b/2022/32xxx/CVE-2022-32178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32179.json b/2022/32xxx/CVE-2022-32179.json new file mode 100644 index 00000000000..a9370bab091 --- /dev/null +++ b/2022/32xxx/CVE-2022-32179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32180.json b/2022/32xxx/CVE-2022-32180.json new file mode 100644 index 00000000000..d9fcf814309 --- /dev/null +++ b/2022/32xxx/CVE-2022-32180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/32xxx/CVE-2022-32181.json b/2022/32xxx/CVE-2022-32181.json new file mode 100644 index 00000000000..1f497c56868 --- /dev/null +++ b/2022/32xxx/CVE-2022-32181.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-32181", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file