mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
339698410a
commit
d05a3bb0c0
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2910%20(2)",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2910%20(2)",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2946",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2946",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2094",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2094",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2843",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2843",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-766",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-766",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2802",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2802",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2842",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2842",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2853",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2853",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2857",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2857",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2910%20(1)",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2910%20(1)",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2912",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2912",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2920",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2920",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2920",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2920",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2921",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2921",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2927",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2927",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2937",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2937",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2938",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2938",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2938",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2938",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2941",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2941",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2947",
|
||||
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2947",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,78 +4,14 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-4006",
|
||||
"TITLE": "WBCE CMS Header class.login.php increase_attempts excessive authentication",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"generator": "vuldb.com",
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "WBCE",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "CMS",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-400 Resource Consumption -> CWE-799 Improper Control of Interaction Frequency -> CWE-307 Improper Restriction of Excessive Authentication Attempts"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213716."
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "3.7",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/WBCE/WBCE_CMS/issues/524",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/WBCE/WBCE_CMS/issues/524"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wbce/wbce_cms/commit/d394ba39a7bfeb31eda797b6195fd90ef74b2e75",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/wbce/wbce_cms/commit/d394ba39a7bfeb31eda797b6195fd90ef74b2e75"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.213716",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.213716"
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user