"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-08-16 19:00:42 +00:00
parent dab36a7f1d
commit cf843bb237
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
33 changed files with 1147 additions and 669 deletions

View File

@ -0,0 +1,62 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2003-0836",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2003-0836",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2003-0836"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Stack-based buffer overflow in IBM DB2 Universal Data Base 7.2 before Fixpak 10 and 10a, and 8.1 before Fixpak 2, allows attackers with \"Connect\" privileges to execute arbitrary code via a LOAD command."
}
]
}
}

View File

@ -1,97 +1,97 @@
{ {
"data_format" : "MITRE", "data_format": "MITRE",
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"title" : "IBM Security Bulletin 6612499 (Sterling B2B Integrator)", "title": "IBM Security Bulletin 6612499 (Sterling B2B Integrator)",
"name" : "https://www.ibm.com/support/pages/node/6612499", "name": "https://www.ibm.com/support/pages/node/6612499",
"url" : "https://www.ibm.com/support/pages/node/6612499" "url": "https://www.ibm.com/support/pages/node/6612499"
}, },
{ {
"name" : "ibm-sterling-cve202139035-xss (213965)", "name": "ibm-sterling-cve202139035-xss (213965)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/213965", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/213965",
"title" : "X-Force Vulnerability Report", "title": "X-Force Vulnerability Report",
"refsource" : "XF" "refsource": "XF"
} }
] ]
}, },
"data_version" : "4.0", "data_version": "4.0",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"C" : "L", "C": "L",
"AV" : "N", "AV": "N",
"S" : "C", "S": "C",
"PR" : "L", "PR": "L",
"SCORE" : "5.400", "SCORE": "5.400",
"I" : "L", "I": "L",
"A" : "N", "A": "N",
"UI" : "R", "UI": "R",
"AC" : "L" "AC": "L"
}, },
"TM" : { "TM": {
"E" : "H", "E": "H",
"RL" : "O", "RL": "O",
"RC" : "C" "RC": "C"
} }
} }
}, },
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213965." "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213965."
} }
] ]
}, },
"data_type" : "CVE", "data_type": "CVE",
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC" : "2022-08-15T00:00:00", "DATE_PUBLIC": "2022-08-15T00:00:00",
"STATE" : "PUBLIC", "STATE": "PUBLIC",
"ID" : "CVE-2021-39035" "ID": "CVE-2021-39035"
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"value" : "Cross-Site Scripting", "value": "Cross-Site Scripting",
"lang" : "eng" "lang": "eng"
} }
] ]
} }
] ]
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Sterling B2B Integrator", "product_name": "Sterling B2B Integrator",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "6.0.0.0" "version_value": "6.0.0.0"
}, },
{ {
"version_value" : "6.1.0.0" "version_value": "6.1.0.0"
}, },
{ {
"version_value" : "6.1.1.0" "version_value": "6.1.1.0"
}, },
{ {
"version_value" : "6.0.3.5" "version_value": "6.0.3.5"
}, },
{ {
"version_value" : "6.1.0.4" "version_value": "6.1.0.4"
}, },
{ {
"version_value" : "6.1.1.1" "version_value": "6.1.1.1"
} }
] ]
} }

View File

@ -1,53 +1,53 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"STATE" : "PUBLIC", "STATE": "PUBLIC",
"ID" : "CVE-2021-39085", "ID": "CVE-2021-39085",
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC" : "2022-08-15T00:00:00" "DATE_PUBLIC": "2022-08-15T00:00:00"
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"value" : "Data Manipulation", "value": "Data Manipulation",
"lang" : "eng" "lang": "eng"
} }
] ]
} }
] ]
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "6.0.0.0" "version_value": "6.0.0.0"
}, },
{ {
"version_value" : "6.1.0.0" "version_value": "6.1.0.0"
}, },
{ {
"version_value" : "6.1.1.0" "version_value": "6.1.1.0"
}, },
{ {
"version_value" : "6.0.3.5" "version_value": "6.0.3.5"
}, },
{ {
"version_value" : "6.1.0.4" "version_value": "6.1.0.4"
}, },
{ {
"version_value" : "6.1.1.1" "version_value": "6.1.1.1"
} }
] ]
}, },
"product_name" : "Sterling B2B Integrator" "product_name": "Sterling B2B Integrator"
} }
] ]
} }
@ -55,50 +55,50 @@
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"title" : "IBM Security Bulletin 6612505 (Sterling B2B Integrator)", "title": "IBM Security Bulletin 6612505 (Sterling B2B Integrator)",
"name" : "https://www.ibm.com/support/pages/node/6612505", "name": "https://www.ibm.com/support/pages/node/6612505",
"url" : "https://www.ibm.com/support/pages/node/6612505" "url": "https://www.ibm.com/support/pages/node/6612505"
}, },
{ {
"name" : "ibm-sterling-cve202139085-sql-injection (215888)", "name": "ibm-sterling-cve202139085-sql-injection (215888)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/215888", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/215888",
"refsource" : "XF", "refsource": "XF",
"title" : "X-Force Vulnerability Report" "title": "X-Force Vulnerability Report"
} }
] ]
}, },
"data_version" : "4.0", "data_version": "4.0",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"TM" : { "TM": {
"E" : "U", "E": "U",
"RL" : "O", "RL": "O",
"RC" : "C" "RC": "C"
}, },
"BM" : { "BM": {
"I" : "L", "I": "L",
"A" : "L", "A": "L",
"UI" : "N", "UI": "N",
"AC" : "L", "AC": "L",
"AV" : "N", "AV": "N",
"C" : "L", "C": "L",
"SCORE" : "6.300", "SCORE": "6.300",
"S" : "U", "S": "U",
"PR" : "L" "PR": "L"
} }
} }
}, },
"data_type" : "CVE", "data_type": "CVE",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"value" : "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 215888.", "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 215888.",
"lang" : "eng" "lang": "eng"
} }
] ]
} }

View File

@ -1,32 +1,32 @@
{ {
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Sterling File Gateway", "product_name": "Sterling File Gateway",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "6.0.0.0" "version_value": "6.0.0.0"
}, },
{ {
"version_value" : "6.1.0.0" "version_value": "6.1.0.0"
}, },
{ {
"version_value" : "6.1.1.0" "version_value": "6.1.1.0"
}, },
{ {
"version_value" : "6.0.3.5" "version_value": "6.0.3.5"
}, },
{ {
"version_value" : "6.1.0.4" "version_value": "6.1.0.4"
}, },
{ {
"version_value" : "6.1.1.1" "version_value": "6.1.1.1"
} }
] ]
} }
@ -37,69 +37,69 @@
] ]
} }
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"value" : "Obtain Information", "value": "Obtain Information",
"lang" : "eng" "lang": "eng"
} }
] ]
} }
] ]
}, },
"CVE_data_meta" : { "CVE_data_meta": {
"DATE_PUBLIC" : "2022-08-15T00:00:00", "DATE_PUBLIC": "2022-08-15T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"ID" : "CVE-2021-39086", "ID": "CVE-2021-39086",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 215889." "value": "IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 215889."
} }
] ]
}, },
"data_type" : "CVE", "data_type": "CVE",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"AC" : "L", "AC": "L",
"UI" : "N", "UI": "N",
"A" : "N", "A": "N",
"I" : "N", "I": "N",
"SCORE" : "4.300", "SCORE": "4.300",
"PR" : "L", "PR": "L",
"S" : "U", "S": "U",
"AV" : "N", "AV": "N",
"C" : "L" "C": "L"
}, },
"TM" : { "TM": {
"E" : "U", "E": "U",
"RL" : "O", "RL": "O",
"RC" : "C" "RC": "C"
} }
} }
}, },
"data_version" : "4.0", "data_version": "4.0",
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"url" : "https://www.ibm.com/support/pages/node/6612537", "url": "https://www.ibm.com/support/pages/node/6612537",
"name" : "https://www.ibm.com/support/pages/node/6612537", "name": "https://www.ibm.com/support/pages/node/6612537",
"title" : "IBM Security Bulletin 6612537 (Sterling File Gateway)", "title": "IBM Security Bulletin 6612537 (Sterling File Gateway)",
"refsource" : "CONFIRM" "refsource": "CONFIRM"
}, },
{ {
"name" : "ibm-sterling-cve202139086-info-disc (215889)", "name": "ibm-sterling-cve202139086-info-disc (215889)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/215889", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/215889",
"refsource" : "XF", "refsource": "XF",
"title" : "X-Force Vulnerability Report" "title": "X-Force Vulnerability Report"
} }
] ]
}, },
"data_format" : "MITRE" "data_format": "MITRE"
} }

View File

@ -1,47 +1,47 @@
{ {
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"value" : "Obtain Information", "value": "Obtain Information",
"lang" : "eng" "lang": "eng"
} }
] ]
} }
] ]
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "6.0.0.0" "version_value": "6.0.0.0"
}, },
{ {
"version_value" : "6.1.0.0" "version_value": "6.1.0.0"
}, },
{ {
"version_value" : "6.1.1.0" "version_value": "6.1.1.0"
}, },
{ {
"version_value" : "6.0.3.5" "version_value": "6.0.3.5"
}, },
{ {
"version_value" : "6.1.0.4" "version_value": "6.1.0.4"
}, },
{ {
"version_value" : "6.1.1.1" "version_value": "6.1.1.1"
} }
] ]
}, },
"product_name" : "Sterling B2B Integrator" "product_name": "Sterling B2B Integrator"
} }
] ]
} }
@ -49,57 +49,57 @@
] ]
} }
}, },
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC" : "2022-08-15T00:00:00", "DATE_PUBLIC": "2022-08-15T00:00:00",
"ID" : "CVE-2021-39087", "ID": "CVE-2021-39087",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"TM" : { "TM": {
"RC" : "C", "RC": "C",
"RL" : "O", "RL": "O",
"E" : "U" "E": "U"
}, },
"BM" : { "BM": {
"AC" : "L", "AC": "L",
"UI" : "N", "UI": "N",
"A" : "N", "A": "N",
"I" : "N", "I": "N",
"PR" : "L", "PR": "L",
"S" : "U", "S": "U",
"SCORE" : "4.300", "SCORE": "4.300",
"C" : "L", "C": "L",
"AV" : "N" "AV": "N"
} }
} }
}, },
"data_type" : "CVE", "data_type": "CVE",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"value" : "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109.", "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109.",
"lang" : "eng" "lang": "eng"
} }
] ]
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://www.ibm.com/support/pages/node/6612541", "name": "https://www.ibm.com/support/pages/node/6612541",
"url" : "https://www.ibm.com/support/pages/node/6612541", "url": "https://www.ibm.com/support/pages/node/6612541",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"title" : "IBM Security Bulletin 6612541 (Sterling B2B Integrator)" "title": "IBM Security Bulletin 6612541 (Sterling B2B Integrator)"
}, },
{ {
"refsource" : "XF", "refsource": "XF",
"title" : "X-Force Vulnerability Report", "title": "X-Force Vulnerability Report",
"name" : "ibm-sterling-cve202139087-info-disc (216109)", "name": "ibm-sterling-cve202139087-info-disc (216109)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/216109" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216109"
} }
] ]
}, },
"data_version" : "4.0" "data_version": "4.0"
} }

View File

@ -22,7 +22,7 @@
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "n\/a" "version_value": "n/a"
} }
] ]
} }
@ -49,7 +49,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A vulnerability was found in MotoPress Timetable and Event Schedule. It has been rated as problematic. Affected by this issue is some unknown functionality of the file \/wp-admin\/admin-ajax.php of the component Quick Edit. The manipulation of the argument post_title with the input <img src=x onerror=alert`2`> leads to cross site scripting. The attack may be launched remotely. VDB-206486 is the identifier assigned to this vulnerability." "value": "A vulnerability was found in MotoPress Timetable and Event Schedule. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /wp-admin/admin-ajax.php of the component Quick Edit. The manipulation of the argument post_title with the input <img src=x onerror=alert`2`> leads to cross site scripting. The attack may be launched remotely. VDB-206486 is the identifier assigned to this vulnerability."
} }
] ]
}, },
@ -58,13 +58,15 @@
"cvss": { "cvss": {
"version": "3.1", "version": "3.1",
"baseScore": "3.5", "baseScore": "3.5",
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:L\/A:N" "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N"
} }
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https:\/\/vuldb.com\/?id.206486" "url": "https://vuldb.com/?id.206486",
"refsource": "MISC",
"name": "https://vuldb.com/?id.206486"
} }
] ]
} }

View File

@ -49,7 +49,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A vulnerability classified as problematic has been found in MotoPress Timetable and Event Schedule up to 1.4.06. This affects an unknown part of the file \/wp\/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2 of the component Calendar Handler. The manipulation of the argument Subject\/Location\/Description leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-206487." "value": "A vulnerability classified as problematic has been found in MotoPress Timetable and Event Schedule up to 1.4.06. This affects an unknown part of the file /wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2 of the component Calendar Handler. The manipulation of the argument Subject/Location/Description leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-206487."
} }
] ]
}, },
@ -58,13 +58,15 @@
"cvss": { "cvss": {
"version": "3.1", "version": "3.1",
"baseScore": "3.5", "baseScore": "3.5",
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:L\/A:N" "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N"
} }
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https:\/\/vuldb.com\/?id.206487" "url": "https://vuldb.com/?id.206487",
"refsource": "MISC",
"name": "https://vuldb.com/?id.206487"
} }
] ]
} }

View File

@ -22,7 +22,7 @@
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "n\/a" "version_value": "n/a"
} }
] ]
} }
@ -49,7 +49,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A vulnerability classified as problematic was found in Calendar Event Multi View Plugin. This vulnerability affects unknown code of the file \/wp\/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The identifier of this vulnerability is VDB-206488." "value": "A vulnerability classified as problematic was found in Calendar Event Multi View Plugin. This vulnerability affects unknown code of the file /wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The identifier of this vulnerability is VDB-206488."
} }
] ]
}, },
@ -58,13 +58,15 @@
"cvss": { "cvss": {
"version": "3.1", "version": "3.1",
"baseScore": "4.3", "baseScore": "4.3",
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:N" "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N"
} }
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https:\/\/vuldb.com\/?id.206488" "url": "https://vuldb.com/?id.206488",
"refsource": "MISC",
"name": "https://vuldb.com/?id.206488"
} }
] ]
} }

View File

@ -22,7 +22,7 @@
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "n\/a" "version_value": "n/a"
} }
] ]
} }
@ -49,7 +49,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Guest Management System. This issue affects some unknown processing of the file \/guestmanagement\/front.php. The manipulation of the argument rid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206489 was assigned to this vulnerability." "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Guest Management System. This issue affects some unknown processing of the file /guestmanagement/front.php. The manipulation of the argument rid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206489 was assigned to this vulnerability."
} }
] ]
}, },
@ -57,16 +57,20 @@
"cvss": { "cvss": {
"version": "3.1", "version": "3.1",
"baseScore": "6.3", "baseScore": "6.3",
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:N\/S:U\/C:L\/I:L\/A:L" "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
} }
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https:\/\/s1.ax1x.com\/2022\/08\/13\/vtDZfe.png" "url": "https://s1.ax1x.com/2022/08/13/vtDZfe.png",
"refsource": "MISC",
"name": "https://s1.ax1x.com/2022/08/13/vtDZfe.png"
}, },
{ {
"url": "https:\/\/vuldb.com\/?id.206489" "url": "https://vuldb.com/?id.206489",
"refsource": "MISC",
"name": "https://vuldb.com/?id.206489"
} }
] ]
} }

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2851",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2852",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2853",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2854",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2855",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2856",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2857",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2858",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2859",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2860",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2861",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2862",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -108,6 +108,11 @@
"name": "https://www.tibco.com/services/support/advisories", "name": "https://www.tibco.com/services/support/advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tibco.com/services/support/advisories" "url": "https://www.tibco.com/services/support/advisories"
},
{
"refsource": "CONFIRM",
"name": "https://www.tibco.com/support/advisories/2022/08/tibco-security-advisory-august-16-2022-tibco-statistica-cve-2022-30575",
"url": "https://www.tibco.com/support/advisories/2022/08/tibco-security-advisory-august-16-2022-tibco-statistica-cve-2022-30575"
} }
] ]
}, },

View File

@ -108,6 +108,11 @@
"name": "https://www.tibco.com/services/support/advisories", "name": "https://www.tibco.com/services/support/advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tibco.com/services/support/advisories" "url": "https://www.tibco.com/services/support/advisories"
},
{
"refsource": "CONFIRM",
"name": "https://www.tibco.com/support/advisories/2022/08/tibco-security-advisory-august-16-2022-tibco-statistica-cve-2022-30576",
"url": "https://www.tibco.com/support/advisories/2022/08/tibco-security-advisory-august-16-2022-tibco-statistica-cve-2022-30576"
} }
] ]
}, },

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38382",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38383",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38384",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38385",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38386",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38387",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38388",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38389",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38390",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38391",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}